starting build "73419ce5-572c-4384-913b-84a45d975318"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 27a60affb188: Pulling fs layer
Step #0: fe996ae7dc59: Pulling fs layer
Step #0: 1fb60f76380f: Pulling fs layer
Step #0: ceacc69a5eb6: Pulling fs layer
Step #0: 56df53c7e92f: Pulling fs layer
Step #0: 5b0678c590a1: Pulling fs layer
Step #0: 643b93c5a493: Pulling fs layer
Step #0: 3a053ccbe2fc: Pulling fs layer
Step #0: 75399c9193ed: Pulling fs layer
Step #0: 73b63ae67252: Pulling fs layer
Step #0: 958e446b901c: Pulling fs layer
Step #0: 596eac7a3fb3: Pulling fs layer
Step #0: 3f5cabb069a2: Pulling fs layer
Step #0: 82db9b94cb83: Pulling fs layer
Step #0: c75b5213d1e6: Pulling fs layer
Step #0: 09665408fcc1: Pulling fs layer
Step #0: 512c6bb36969: Pulling fs layer
Step #0: b8df1e8c820b: Pulling fs layer
Step #0: 552a7107d98a: Pulling fs layer
Step #0: eb6497a150eb: Pulling fs layer
Step #0: 56df53c7e92f: Waiting
Step #0: 4e0ebe252713: Pulling fs layer
Step #0: a210141399dc: Pulling fs layer
Step #0: 5b0678c590a1: Waiting
Step #0: 49e603669c49: Pulling fs layer
Step #0: 75399c9193ed: Waiting
Step #0: fd39327fd459: Pulling fs layer
Step #0: 643b93c5a493: Waiting
Step #0: 471f435a1c08: Pulling fs layer
Step #0: 3a053ccbe2fc: Waiting
Step #0: 73b63ae67252: Waiting
Step #0: 82db9b94cb83: Waiting
Step #0: 3f5cabb069a2: Waiting
Step #0: c75b5213d1e6: Waiting
Step #0: 09665408fcc1: Waiting
Step #0: 958e446b901c: Waiting
Step #0: 512c6bb36969: Waiting
Step #0: b8df1e8c820b: Waiting
Step #0: 596eac7a3fb3: Waiting
Step #0: 552a7107d98a: Waiting
Step #0: fd39327fd459: Waiting
Step #0: 49e603669c49: Waiting
Step #0: 471f435a1c08: Waiting
Step #0: 4e0ebe252713: Waiting
Step #0: eb6497a150eb: Waiting
Step #0: a210141399dc: Waiting
Step #0: 1fb60f76380f: Waiting
Step #0: ceacc69a5eb6: Waiting
Step #0: fe996ae7dc59: Verifying Checksum
Step #0: fe996ae7dc59: Download complete
Step #0: 1fb60f76380f: Verifying Checksum
Step #0: 1fb60f76380f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: ceacc69a5eb6: Verifying Checksum
Step #0: ceacc69a5eb6: Download complete
Step #0: 56df53c7e92f: Verifying Checksum
Step #0: 56df53c7e92f: Download complete
Step #0: 643b93c5a493: Verifying Checksum
Step #0: 643b93c5a493: Download complete
Step #0: 5b0678c590a1: Verifying Checksum
Step #0: 5b0678c590a1: Download complete
Step #0: 75399c9193ed: Verifying Checksum
Step #0: 75399c9193ed: Download complete
Step #0: 73b63ae67252: Verifying Checksum
Step #0: 73b63ae67252: Download complete
Step #0: 27a60affb188: Verifying Checksum
Step #0: 27a60affb188: Download complete
Step #0: 958e446b901c: Verifying Checksum
Step #0: 958e446b901c: Download complete
Step #0: 3a053ccbe2fc: Verifying Checksum
Step #0: 3a053ccbe2fc: Download complete
Step #0: 82db9b94cb83: Verifying Checksum
Step #0: 82db9b94cb83: Download complete
Step #0: 3f5cabb069a2: Verifying Checksum
Step #0: 3f5cabb069a2: Download complete
Step #0: c75b5213d1e6: Download complete
Step #0: 512c6bb36969: Verifying Checksum
Step #0: 512c6bb36969: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 09665408fcc1: Verifying Checksum
Step #0: 09665408fcc1: Download complete
Step #0: 596eac7a3fb3: Verifying Checksum
Step #0: 596eac7a3fb3: Download complete
Step #0: 552a7107d98a: Verifying Checksum
Step #0: 552a7107d98a: Download complete
Step #0: eb6497a150eb: Verifying Checksum
Step #0: eb6497a150eb: Download complete
Step #0: 4e0ebe252713: Verifying Checksum
Step #0: 4e0ebe252713: Download complete
Step #0: a210141399dc: Verifying Checksum
Step #0: a210141399dc: Download complete
Step #0: fd39327fd459: Verifying Checksum
Step #0: fd39327fd459: Download complete
Step #0: 49e603669c49: Verifying Checksum
Step #0: 49e603669c49: Download complete
Step #0: b8df1e8c820b: Verifying Checksum
Step #0: b8df1e8c820b: Download complete
Step #0: 471f435a1c08: Download complete
Step #0: 27a60affb188: Pull complete
Step #0: fe996ae7dc59: Pull complete
Step #0: 1fb60f76380f: Pull complete
Step #0: ceacc69a5eb6: Pull complete
Step #0: 56df53c7e92f: Pull complete
Step #0: 5b0678c590a1: Pull complete
Step #0: 643b93c5a493: Pull complete
Step #0: 3a053ccbe2fc: Pull complete
Step #0: 75399c9193ed: Pull complete
Step #0: 73b63ae67252: Pull complete
Step #0: 958e446b901c: Pull complete
Step #0: 596eac7a3fb3: Pull complete
Step #0: 3f5cabb069a2: Pull complete
Step #0: 82db9b94cb83: Pull complete
Step #0: c75b5213d1e6: Pull complete
Step #0: 09665408fcc1: Pull complete
Step #0: 512c6bb36969: Pull complete
Step #0: b8df1e8c820b: Pull complete
Step #0: 552a7107d98a: Pull complete
Step #0: eb6497a150eb: Pull complete
Step #0: 4e0ebe252713: Pull complete
Step #0: a210141399dc: Pull complete
Step #0: 49e603669c49: Pull complete
Step #0: fd39327fd459: Pull complete
Step #0: 471f435a1c08: Pull complete
Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ACT_SetTimeout_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_AC_GetCapability_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ACT_SetTimeout_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ActivateCredential_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_AC_GetCapability_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ActivateCredential_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_AC_Send_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CertifyCreation_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_AC_Send_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CertifyCreation_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
/ [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CertifyX509_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
/ [1/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done
/ [2/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done
/ [3/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done
/ [4/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CertifyX509_Prepare.covreport...
Step #1: / [4/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Certify_Complete.covreport...
Step #1: / [4/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Certify_Prepare.covreport...
Step #1: / [4/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ChangeEPS_Complete.covreport...
Step #1: / [4/238 files][127.5 KiB/ 4.2 MiB] 2% Done
/ [5/238 files][127.5 KiB/ 4.2 MiB] 2% Done
/ [6/238 files][127.5 KiB/ 4.2 MiB] 2% Done
/ [7/238 files][127.5 KiB/ 4.2 MiB] 2% Done
/ [8/238 files][163.9 KiB/ 4.2 MiB] 3% Done
/ [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done
/ [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ChangeEPS_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ChangePPS_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ChangePPS_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Clear_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ClockRateAdjust_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ClearControl_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ClockRateAdjust_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
/ [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ClockSet_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ClearControl_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ClockSet_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Commit_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Commit_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ContextLoad_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
/ [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ContextLoad_Prepare.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ContextSave_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ContextSave_Prepare.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CreatePrimary_Prepare.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CreateLoaded_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Create_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
/ [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CreateLoaded_Prepare.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Create_Prepare.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_CreatePrimary_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_DictionaryAttackParameters_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Clear_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
/ [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Duplicate_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Duplicate_Prepare.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ECC_Parameters_Complete.covreport...
Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
/ [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done
/ [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done
/ [14/238 files][255.0 KiB/ 4.2 MiB] 5% Done
/ [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
/ [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ECC_Parameters_Prepare.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ECDH_KeyGen_Complete.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ECDH_KeyGen_Prepare.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ECDH_ZGen_Complete.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EC_Ephemeral_Complete.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ECDH_ZGen_Prepare.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EC_Ephemeral_Prepare.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EncryptDecrypt2_Complete.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EncryptDecrypt2_Prepare.covreport...
Step #1: / [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
/ [17/238 files][309.6 KiB/ 4.2 MiB] 7% Done
/ [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
/ [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EncryptDecrypt_Complete.covreport...
Step #1: / [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EncryptDecrypt_Prepare.covreport...
Step #1: / [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EventSequenceComplete_Complete.covreport...
Step #1: / [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
-
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EvictControl_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EventSequenceComplete_Prepare.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FieldUpgradeData_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_EvictControl_Prepare.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FirmwareRead_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_LoadExternal_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FieldUpgradeStart_Prepare.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FieldUpgradeStart_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
- [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
- [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FirmwareRead_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FieldUpgradeData_Prepare.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
- [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FlushContext_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetCommandAuditDigest_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_FlushContext_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetCapability_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetRandom_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetCapability_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
- [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetTime_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetSessionAuditDigest_Complete.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetRandom_Prepare.covreport...
Step #1: - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
- [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetTime_Prepare.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
- [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HMAC_Prepare.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HMAC_Complete.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HMAC_Start_Prepare.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HashSequenceStart_Complete.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HMAC_Start_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_GetTestResult_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Hash_Complete.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
- [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HashSequenceStart_Prepare.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
- [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HierarchyChangeAuth_Complete.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Hash_Prepare.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HierarchyControl_Prepare.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Import_Complete.covreport...
Step #1: - [19/238 files][364.3 KiB/ 4.2 MiB] 8% Done
- [20/238 files][364.3 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport...
Step #1: - [20/238 files][382.5 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyCounterTimer_Prepare.covreport...
Step #1: - [20/238 files][382.5 KiB/ 4.2 MiB] 8% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyCpHash_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Import_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_HierarchyControl_Complete.covreport...
Step #1: - [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
- [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
- [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_IncrementalSelfTest_Complete.covreport...
Step #1: - [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyCpHash_Prepare.covreport...
Step #1: - [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport...
Step #1: - [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_LoadExternal_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_IncrementalSelfTest_Prepare.covreport...
Step #1: - [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
- [20/238 files][400.7 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Load_Prepare.covreport...
Step #1: - [20/238 files][418.9 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Load_Complete.covreport...
Step #1: - [20/238 files][418.9 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_MAC_Prepare.covreport...
Step #1: - [20/238 files][418.9 KiB/ 4.2 MiB] 9% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyGetDigest_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_MAC_Start_Complete.covreport...
Step #1: - [20/238 files][418.9 KiB/ 4.2 MiB] 9% Done
- [20/238 files][437.1 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_MAC_Start_Prepare.covreport...
Step #1: - [20/238 files][437.1 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyGetDigest_Prepare.covreport...
Step #1: - [20/238 files][437.1 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport...
Step #1: - [20/238 files][473.6 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Certify_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyLocality_Prepare.covreport...
Step #1: - [20/238 files][491.8 KiB/ 4.2 MiB] 11% Done
- [20/238 files][491.8 KiB/ 4.2 MiB] 11% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Certify_Prepare.covreport...
Step #1: - [20/238 files][491.8 KiB/ 4.2 MiB] 11% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_MakeCredential_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_ChangeAuth_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_MakeCredential_Complete.covreport...
Step #1: - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done
- [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done
- [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyLocality_Complete.covreport...
Step #1: - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyNV_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_ChangeAuth_Prepare.covreport...
Step #1: - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done
- [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_DefineSpace_Complete.covreport...
Step #1: - [20/238 files][528.2 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_DefineSpace_Prepare.covreport...
Step #1: - [20/238 files][546.4 KiB/ 4.2 MiB] 12% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Increment_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Extend_Complete.covreport...
Step #1: - [20/238 files][564.6 KiB/ 4.2 MiB] 13% Done
- [20/238 files][564.6 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Increment_Prepare.covreport...
Step #1: - [20/238 files][564.6 KiB/ 4.2 MiB] 13% Done
- [21/238 files][564.6 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_ReadPublic_Prepare.covreport...
Step #1: - [21/238 files][564.6 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Read_Prepare.covreport...
Step #1: - [21/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Read_Complete.covreport...
Step #1: - [21/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_SetBits_Complete.covreport...
Step #1: - [21/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [22/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [22/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [23/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [24/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [25/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_MAC_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Write_Complete.covreport...
Step #1: - [25/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_WriteLock_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_SetBits_Prepare.covreport...
Step #1: - [26/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [26/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyNV_Prepare.covreport...
Step #1: - [26/238 files][619.3 KiB/ 4.2 MiB] 14% Done
- [26/238 files][619.3 KiB/ 4.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_UndefineSpace_Prepare.covreport...
Step #1: - [26/238 files][637.5 KiB/ 4.2 MiB] 14% Done
- [26/238 files][637.5 KiB/ 4.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Write_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_UndefineSpace_Complete.covreport...
Step #1: - [26/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ObjectChangeAuth_Complete.covreport...
Step #1: - [26/238 files][655.7 KiB/ 4.2 MiB] 15% Done
- [26/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_WriteLock_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ObjectChangeAuth_Prepare.covreport...
Step #1: - [26/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Allocate_Complete.covreport...
Step #1: - [26/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Reset_Complete.covreport...
Step #1: - [27/238 files][655.7 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Extend_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Allocate_Prepare.covreport...
Step #1: - [27/238 files][655.7 KiB/ 4.2 MiB] 15% Done
- [27/238 files][655.7 KiB/ 4.2 MiB] 15% Done
- [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_ReadPublic_Complete.covreport...
Step #1: - [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_ReadLock_Complete.covreport...
Step #1: - [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
- [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
- [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyNameHash_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Reset_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_ReadLock_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport...
Step #1: - [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Read_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyNameHash_Prepare.covreport...
Step #1: - [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
- [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
- [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Read_Complete.covreport...
Step #1: - [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
- [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Event_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyNvWritten_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport...
Step #1: - [27/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Event_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_SetAuthValue_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PCR_Extend_Complete.covreport...
Step #1: - [28/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [28/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [28/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [28/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PP_Commands_Complete.covreport...
Step #1: - [28/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [28/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyNvWritten_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PP_Commands_Prepare.covreport...
Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyAuthValue_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyAuthorize_Prepare.covreport...
Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyCommandCode_Complete.covreport...
Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyOR_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyCommandCode_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_Extend_Prepare.covreport...
Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyCounterTimer_Complete.covreport...
Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyAuthValue_Prepare.covreport...
Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport...
Step #1: - [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
- [29/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyOR_Prepare.covreport...
Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
- [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
- [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyAuthorize_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyPCR_Complete.covreport...
Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport...
Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
- [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyPCR_Prepare.covreport...
Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyPassword_Complete.covreport...
Step #1: - [29/238 files][710.3 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyPassword_Prepare.covreport...
Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport...
Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport...
Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyRestart_Complete.covreport...
Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyRestart_Prepare.covreport...
Step #1: - [29/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicySecret_Complete.covreport...
Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicySecret_Prepare.covreport...
Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicySigned_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicySigned_Prepare.covreport...
Step #1: - [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done
- [29/238 files][746.8 KiB/ 4.2 MiB] 17% Done
- [30/238 files][765.0 KiB/ 4.2 MiB] 17% Done
- [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyTemplate_Complete.covreport...
Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyTemplate_Prepare.covreport...
Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done
- [32/238 files][783.2 KiB/ 4.2 MiB] 18% Done
- [33/238 files][783.2 KiB/ 4.2 MiB] 18% Done
- [34/238 files][783.2 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyTicket_Complete.covreport...
Step #1: - [35/238 files][783.2 KiB/ 4.2 MiB] 18% Done
- [35/238 files][783.2 KiB/ 4.2 MiB] 18% Done
- [36/238 files][801.4 KiB/ 4.2 MiB] 18% Done
- [37/238 files][801.4 KiB/ 4.2 MiB] 18% Done
- [38/238 files][819.6 KiB/ 4.2 MiB] 18% Done
- [39/238 files][819.6 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport...
Step #1: - [40/238 files][856.0 KiB/ 4.2 MiB] 19% Done
- [40/238 files][856.0 KiB/ 4.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_PolicyTicket_Prepare.covreport...
Step #1: - [40/238 files][856.0 KiB/ 4.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport...
Step #1: - [40/238 files][892.5 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Quote_Complete.covreport...
Step #1: - [40/238 files][892.5 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Quote_Prepare.covreport...
Step #1: - [40/238 files][892.5 KiB/ 4.2 MiB] 20% Done
- [41/238 files][910.7 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_RSA_Decrypt_Complete.covreport...
Step #1: - [41/238 files][910.7 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_RSA_Encrypt_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_RSA_Decrypt_Prepare.covreport...
Step #1: - [41/238 files][910.7 KiB/ 4.2 MiB] 21% Done
- [41/238 files][910.7 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_RSA_Encrypt_Prepare.covreport...
Step #1: - [41/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [42/238 files][947.1 KiB/ 4.2 MiB] 21% Done
- [43/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ReadClock_Complete.covreport...
Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [44/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ReadPublic_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ReadPublic_Prepare.covreport...
Step #1: - [45/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [46/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [47/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [48/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [48/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Rewrap_Complete.covreport...
Step #1: - [49/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [50/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [51/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [51/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SelfTest_Complete.covreport...
Step #1: - [52/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [53/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [54/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [55/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [57/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [58/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SequenceUpdate_Complete.covreport...
Step #1: - [59/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [60/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [61/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [62/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [63/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [63/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [64/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [65/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [66/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [67/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [68/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [68/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [69/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [69/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [70/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done
- [71/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
- [72/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
- [73/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
- [74/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done
- [75/238 files][ 1.4 MiB/ 4.2 MiB] 31% Done
- [76/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Rewrap_Prepare.covreport...
Step #1: - [77/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done
- [78/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done
- [79/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [79/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [80/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
- [81/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [82/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SelfTest_Prepare.covreport...
Step #1: - [82/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [83/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
- [84/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SequenceComplete_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SequenceComplete_Prepare.covreport...
Step #1: - [84/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done
- [85/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done
- [86/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done
- [86/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SequenceUpdate_Prepare.covreport...
Step #1: - [87/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
- [88/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done
- [89/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
- [90/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
- [91/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
- [91/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
- [92/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
- [93/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SetAlgorithmSet_Complete.covreport...
Step #1: - [94/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done
- [95/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done
\
\ [96/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done
\ [97/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done
\ [97/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done
\ [98/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport...
Step #1: \ [99/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [100/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [101/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [102/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [102/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [103/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done
\ [104/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done
\ [105/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
\ [106/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SetPrimaryPolicy_Complete.covreport...
Step #1: \ [106/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport...
Step #1: \ [106/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
\ [107/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport...
Step #1: \ [108/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done
\ [109/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_StartAuthSession_Prepare.covreport...
Step #1: \ [109/238 files][ 2.0 MiB/ 4.2 MiB] 46% Done
\ [109/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [110/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [111/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [112/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [113/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [114/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [115/238 files][ 2.0 MiB/ 4.2 MiB] 48% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_SetAlgorithmSet_Prepare.covreport...
Step #1: \ [116/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [116/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [117/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [118/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Shutdown_Prepare.covreport...
Step #1: \ [118/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
\ [119/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done
\ [120/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done
\ [121/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done
\ [122/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done
\ [123/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Shutdown_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Sign_Complete.covreport...
Step #1: \ [123/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done
\ [123/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [124/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [125/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_StartAuthSession_Complete.covreport...
Step #1: \ [125/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Startup_Complete.covreport...
Step #1: \ [125/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [126/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done
\ [127/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Startup_Prepare.covreport...
Step #1: \ [128/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
\ [128/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
\ [129/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Sign_Prepare.covreport...
Step #1: \ [129/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_StirRandom_Prepare.covreport...
Step #1: \ [130/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
\ [130/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
\ [131/238 files][ 2.3 MiB/ 4.2 MiB] 55% Done
\ [132/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_TestParms_Complete.covreport...
Step #1: \ [132/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
\ [133/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_StirRandom_Complete.covreport...
Step #1: \ [133/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_TestParms_Prepare.covreport...
Step #1: \ [134/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done
\ [134/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [135/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [136/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Unseal_Complete.covreport...
Step #1: \ [136/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [137/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Unseal_Prepare.covreport...
Step #1: \ [137/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [138/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Vendor_TCG_Test_Complete.covreport...
Step #1: \ [138/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [139/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [140/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [141/238 files][ 2.5 MiB/ 4.2 MiB] 60% Done
\ [142/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [143/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [144/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [145/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [146/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
\ [147/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport...
Step #1: \ [147/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ZGen_2Phase_Prepare.covreport...
Step #1: \ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_VerifySignature_Complete.covreport...
Step #1: \ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [149/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_VerifySignature_Prepare.covreport...
Step #1: \ [149/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [150/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250221/Tss2_Sys_ZGen_2Phase_Complete.covreport...
Step #1: \ [152/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done
\ [153/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done
\ [153/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done
\ [154/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [155/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [156/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [157/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done
\ [159/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done
\ [160/238 files][ 2.8 MiB/ 4.2 MiB] 67% Done
\ [161/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
\ [162/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [163/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [164/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [165/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done
\ [166/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done
\ [167/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done
\ [168/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done
\ [169/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [170/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [171/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [172/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done
\ [173/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done
\ [174/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [175/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [176/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [177/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done
\ [178/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done
\ [179/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [180/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [181/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done
\ [182/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done
\ [183/238 files][ 3.3 MiB/ 4.2 MiB] 76% Done
\ [184/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done
\ [185/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done
\ [186/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [187/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [188/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [189/238 files][ 3.4 MiB/ 4.2 MiB] 79% Done
\ [190/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
\ [191/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
|
| [192/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
| [193/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done
| [194/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done
| [195/238 files][ 3.5 MiB/ 4.2 MiB] 81% Done
| [196/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done
| [197/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done
| [198/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done
| [199/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done
| [200/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
| [201/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
| [202/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done
| [203/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done
| [204/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done
| [205/238 files][ 3.6 MiB/ 4.2 MiB] 86% Done
| [206/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done
| [207/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
| [208/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
| [209/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
| [210/238 files][ 3.7 MiB/ 4.2 MiB] 88% Done
| [211/238 files][ 3.8 MiB/ 4.2 MiB] 88% Done
| [212/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
| [213/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
| [214/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
| [215/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done
| [216/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done
| [217/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done
| [218/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done
| [219/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
| [220/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
| [221/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done
| [222/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done
| [223/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done
| [224/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
| [225/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
| [226/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
| [227/238 files][ 4.0 MiB/ 4.2 MiB] 95% Done
| [228/238 files][ 4.1 MiB/ 4.2 MiB] 95% Done
| [229/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done
| [230/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done
| [231/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [232/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [233/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [234/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done
| [235/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done
| [236/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done
| [237/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done
| [238/238 files][ 4.2 MiB/ 4.2 MiB] 100% Done
Step #1: Operation completed over 238 objects/4.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 4760
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ActivateCredential_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_AC_GetCapability_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ActivateCredential_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_AC_Send_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CertifyCreation_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_AC_Send_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CertifyCreation_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CertifyX509_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CertifyX509_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Certify_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ChangeEPS_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Certify_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ChangeEPS_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ClearControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ChangePPS_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ClearControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ChangePPS_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ClockSet_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Commit_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ContextLoad_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Commit_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Clear_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ContextLoad_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ContextSave_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Clear_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ClockSet_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ContextSave_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CreatePrimary_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CreateLoaded_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CreateLoaded_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Duplicate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ECC_Parameters_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyCpHash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Duplicate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FirmwareRead_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EvictControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HMAC_Start_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EvictControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HMAC_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FirmwareRead_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HMAC_Start_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyNV_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyLocality_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyLocality_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Import_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Increment_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Import_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetRandom_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HierarchyControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicySigned_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyOR_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyPCR_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyRestart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyNV_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyOR_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Reset_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyTicket_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyPCR_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyTicket_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Certify_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicySigned_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyPassword_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyNameHash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicySecret_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_LoadExternal_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Rewrap_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicySecret_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ReadPublic_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ReadClock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyPassword_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyTemplate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Quote_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ReadPublic_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Quote_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SelfTest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SelfTest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Rewrap_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Extend_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SequenceUpdate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SequenceComplete_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Certify_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Reset_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PP_Commands_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Read_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyRestart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SequenceComplete_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_StartAuthSession_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PP_Commands_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Shutdown_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Read_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Allocate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Event_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Shutdown_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Startup_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Startup_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Sign_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_StirRandom_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Extend_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_StartAuthSession_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_Event_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_TestParms_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_StirRandom_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Sign_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_TestParms_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Unseal_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Unseal_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Extend_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Extend_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FlushContext_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_VerifySignature_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_FlushContext_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Create_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_VerifySignature_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Hash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_CreatePrimary_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetCapability_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Create_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Increment_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Write_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetRandom_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Hash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Write_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HierarchyControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetTime_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetTime_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HMAC_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetTestResult_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HashSequenceStart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_SetBits_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Read_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_Read_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_SetBits_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_MAC_Start_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_GetCapability_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_MAC_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_MakeCredential_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_MAC_Start_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_MakeCredential_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_WriteLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_LoadExternal_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Load_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_Load_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_MAC_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_ReadLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Feb 21 10:08 Tss2_Sys_NV_ReadLock_Prepare.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 7.68kB
Step #4: Step 1/21 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 27a60affb188: Already exists
Step #4: fe996ae7dc59: Already exists
Step #4: 87e0e48e0cd6: Pulling fs layer
Step #4: f835b9e0cf1c: Pulling fs layer
Step #4: af789c137254: Pulling fs layer
Step #4: aff0ac00717e: Pulling fs layer
Step #4: 3b1039f9896d: Pulling fs layer
Step #4: 03589768b946: Pulling fs layer
Step #4: 476467ef4fc6: Pulling fs layer
Step #4: 3c766dd49ffb: Pulling fs layer
Step #4: cfbfe91f834e: Pulling fs layer
Step #4: 0b187dafa8d3: Pulling fs layer
Step #4: 345ac71c4767: Pulling fs layer
Step #4: 7eadecc7791c: Pulling fs layer
Step #4: dde9b3807101: Pulling fs layer
Step #4: aa322f9d5179: Pulling fs layer
Step #4: ed7ec7eeb8fb: Pulling fs layer
Step #4: fcd3b4f5fe45: Pulling fs layer
Step #4: 88e3f27d7c68: Pulling fs layer
Step #4: 84249ace8dd9: Pulling fs layer
Step #4: b48628b9660b: Pulling fs layer
Step #4: 560589aab225: Pulling fs layer
Step #4: 8049d1ac7afb: Pulling fs layer
Step #4: 9ca13435c3d5: Pulling fs layer
Step #4: bdf125cfc8ec: Pulling fs layer
Step #4: 479b0a7911fe: Pulling fs layer
Step #4: 3c766dd49ffb: Waiting
Step #4: b33bd0575475: Pulling fs layer
Step #4: 58dcb60388c1: Pulling fs layer
Step #4: b8e63fb00ce7: Pulling fs layer
Step #4: aff0ac00717e: Waiting
Step #4: 0b187dafa8d3: Waiting
Step #4: cfbfe91f834e: Waiting
Step #4: 3b1039f9896d: Waiting
Step #4: d8ea79b21b9a: Pulling fs layer
Step #4: 345ac71c4767: Waiting
Step #4: 03589768b946: Waiting
Step #4: 74524f23875e: Pulling fs layer
Step #4: 8a3a946d5a7c: Pulling fs layer
Step #4: 476467ef4fc6: Waiting
Step #4: 8328a6d3718e: Pulling fs layer
Step #4: 7eadecc7791c: Waiting
Step #4: dde9b3807101: Waiting
Step #4: 8049d1ac7afb: Waiting
Step #4: 88e3f27d7c68: Waiting
Step #4: 9ca13435c3d5: Waiting
Step #4: aa322f9d5179: Waiting
Step #4: bdf125cfc8ec: Waiting
Step #4: 84249ace8dd9: Waiting
Step #4: ed7ec7eeb8fb: Waiting
Step #4: 479b0a7911fe: Waiting
Step #4: b33bd0575475: Waiting
Step #4: fcd3b4f5fe45: Waiting
Step #4: 58dcb60388c1: Waiting
Step #4: b48628b9660b: Waiting
Step #4: b8e63fb00ce7: Waiting
Step #4: d8ea79b21b9a: Waiting
Step #4: 8328a6d3718e: Waiting
Step #4: 74524f23875e: Waiting
Step #4: 8a3a946d5a7c: Waiting
Step #4: af789c137254: Download complete
Step #4: f835b9e0cf1c: Verifying Checksum
Step #4: f835b9e0cf1c: Download complete
Step #4: 3b1039f9896d: Verifying Checksum
Step #4: 3b1039f9896d: Download complete
Step #4: 87e0e48e0cd6: Verifying Checksum
Step #4: 87e0e48e0cd6: Download complete
Step #4: 03589768b946: Verifying Checksum
Step #4: 03589768b946: Download complete
Step #4: 3c766dd49ffb: Verifying Checksum
Step #4: 3c766dd49ffb: Download complete
Step #4: cfbfe91f834e: Verifying Checksum
Step #4: cfbfe91f834e: Download complete
Step #4: 0b187dafa8d3: Verifying Checksum
Step #4: 0b187dafa8d3: Download complete
Step #4: 345ac71c4767: Verifying Checksum
Step #4: 345ac71c4767: Download complete
Step #4: 7eadecc7791c: Verifying Checksum
Step #4: 7eadecc7791c: Download complete
Step #4: 87e0e48e0cd6: Pull complete
Step #4: dde9b3807101: Download complete
Step #4: 476467ef4fc6: Verifying Checksum
Step #4: 476467ef4fc6: Download complete
Step #4: aa322f9d5179: Verifying Checksum
Step #4: aa322f9d5179: Download complete
Step #4: ed7ec7eeb8fb: Verifying Checksum
Step #4: ed7ec7eeb8fb: Download complete
Step #4: fcd3b4f5fe45: Verifying Checksum
Step #4: fcd3b4f5fe45: Download complete
Step #4: f835b9e0cf1c: Pull complete
Step #4: 88e3f27d7c68: Verifying Checksum
Step #4: 88e3f27d7c68: Download complete
Step #4: af789c137254: Pull complete
Step #4: 84249ace8dd9: Verifying Checksum
Step #4: 84249ace8dd9: Download complete
Step #4: b48628b9660b: Verifying Checksum
Step #4: b48628b9660b: Download complete
Step #4: 560589aab225: Verifying Checksum
Step #4: 560589aab225: Download complete
Step #4: 8049d1ac7afb: Verifying Checksum
Step #4: 8049d1ac7afb: Download complete
Step #4: 9ca13435c3d5: Verifying Checksum
Step #4: 9ca13435c3d5: Download complete
Step #4: aff0ac00717e: Verifying Checksum
Step #4: aff0ac00717e: Download complete
Step #4: bdf125cfc8ec: Verifying Checksum
Step #4: bdf125cfc8ec: Download complete
Step #4: 479b0a7911fe: Verifying Checksum
Step #4: 479b0a7911fe: Download complete
Step #4: b33bd0575475: Verifying Checksum
Step #4: b33bd0575475: Download complete
Step #4: 58dcb60388c1: Verifying Checksum
Step #4: 58dcb60388c1: Download complete
Step #4: d8ea79b21b9a: Verifying Checksum
Step #4: d8ea79b21b9a: Download complete
Step #4: 74524f23875e: Verifying Checksum
Step #4: 74524f23875e: Download complete
Step #4: b8e63fb00ce7: Verifying Checksum
Step #4: b8e63fb00ce7: Download complete
Step #4: 8a3a946d5a7c: Verifying Checksum
Step #4: 8a3a946d5a7c: Download complete
Step #4: 8328a6d3718e: Verifying Checksum
Step #4: 8328a6d3718e: Download complete
Step #4: aff0ac00717e: Pull complete
Step #4: 3b1039f9896d: Pull complete
Step #4: 03589768b946: Pull complete
Step #4: 476467ef4fc6: Pull complete
Step #4: 3c766dd49ffb: Pull complete
Step #4: cfbfe91f834e: Pull complete
Step #4: 0b187dafa8d3: Pull complete
Step #4: 345ac71c4767: Pull complete
Step #4: 7eadecc7791c: Pull complete
Step #4: dde9b3807101: Pull complete
Step #4: aa322f9d5179: Pull complete
Step #4: ed7ec7eeb8fb: Pull complete
Step #4: fcd3b4f5fe45: Pull complete
Step #4: 88e3f27d7c68: Pull complete
Step #4: 84249ace8dd9: Pull complete
Step #4: b48628b9660b: Pull complete
Step #4: 560589aab225: Pull complete
Step #4: 8049d1ac7afb: Pull complete
Step #4: 9ca13435c3d5: Pull complete
Step #4: bdf125cfc8ec: Pull complete
Step #4: 479b0a7911fe: Pull complete
Step #4: b33bd0575475: Pull complete
Step #4: 58dcb60388c1: Pull complete
Step #4: b8e63fb00ce7: Pull complete
Step #4: d8ea79b21b9a: Pull complete
Step #4: 74524f23875e: Pull complete
Step #4: 8a3a946d5a7c: Pull complete
Step #4: 8328a6d3718e: Pull complete
Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> fec8bbbf3c13
Step #4: Step 2/21 : RUN apt-get update && apt-get install -y autoconf-archive curl libcmocka0 libcmocka-dev net-tools build-essential git pkg-config gcc g++ m4 libtool automake libgcrypt20-dev libssl-dev autoconf gnulib wget doxygen libdbus-1-dev libglib2.0-dev clang-6.0 clang-tools-6.0 pandoc lcov libcurl4-openssl-dev dbus-x11 python-yaml python3-yaml vim-common acl
Step #4: ---> Running in e0465509c96c
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB]
Step #4: Fetched 7693 kB in 2s (3807 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2).
Step #4: g++ set to manually installed.
Step #4: gcc is already the newest version (4:9.3.0-1ubuntu2).
Step #4: gcc set to manually installed.
Step #4: build-essential is already the newest version (12.8ubuntu1.1).
Step #4: curl is already the newest version (7.68.0-1ubuntu2.25).
Step #4: git is already the newest version (1:2.25.1-1ubuntu3.13).
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.24).
Step #4: wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4: The following additional packages will be installed:
Step #4: alsa-topology-conf alsa-ucm-conf autopoint autotools-dev binfmt-support
Step #4: bison cmocka-doc dbus file fontconfig-config fonts-dejavu-core gettext
Step #4: gettext-base gperf javascript-common libapparmor1 libasound2 libasound2-data
Step #4: libauthen-sasl-perl libblkid-dev libcanberra0 libclang-common-6.0-dev
Step #4: libclang1-10 libclang1-6.0 libcommon-sense-perl libcroco3 libdata-dump-perl
Step #4: libdbus-1-3 libelf1 libencode-locale-perl libffi-dev libfile-listing-perl
Step #4: libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3
Step #4: libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev-bin
Step #4: libgpg-error-dev libgpm2 libhtml-form-perl libhtml-format-perl
Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl
Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl
Step #4: libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery
Step #4: libjson-perl libjson-xs-perl libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev
Step #4: libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc
Step #4: libmagic1 libmailtools-perl libmount-dev libmpdec2 libncurses-dev
Step #4: libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libobjc-9-dev
Step #4: libobjc4 libogg0 libomp-10-dev libomp-dev libomp5-10 libpcre16-3
Step #4: libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev
Step #4: libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl libpipeline1 libpng16-16
Step #4: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib
Step #4: libpython3.8 libpython3.8-minimal libpython3.8-stdlib libselinux1-dev
Step #4: libsepol1-dev libsigsegv2 libtdb1 libtext-unidecode-perl libtiff5
Step #4: libtimedate-perl libtinfo-dev libtry-tiny-perl libtypes-serialiser-perl
Step #4: liburi-perl libvorbis0a libvorbisfile3 libwebp6 libwww-perl
Step #4: libwww-robotrules-perl libxapian30 libxml-libxml-perl
Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl
Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 libyaml-0-2 llvm-6.0
Step #4: llvm-6.0-dev llvm-6.0-runtime mime-support pandoc-data perl-openssl-defaults
Step #4: python2 python2-minimal python2.7 python2.7-minimal python3
Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8
Step #4: python3.8-minimal shared-mime-info sound-theme-freedesktop tex-common
Step #4: texinfo ucf uuid-dev vim vim-runtime xdg-user-dirs xxd zlib1g-dev
Step #4: Suggested packages:
Step #4: gnu-standards autoconf-doc bison-doc gnustep gnustep-devel doxygen-latex
Step #4: doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev
Step #4: libgettextpo-dev clisp apache2 | lighttpd | httpd libasound2-plugins
Step #4: alsa-utils libdigest-hmac-perl libgssapi-perl libcanberra-gtk0
Step #4: libcanberra-pulse libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev
Step #4: librtmp-dev libssh2-1-dev libgcrypt20-doc libgd-tools libgirepository1.0-dev
Step #4: libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gpm
Step #4: libtool-doc libcrypt-ssleay-perl ncurses-doc libomp-10-doc gfortran
Step #4: | fortran95-compiler gcj-jdk libauthen-ntlm-perl xapian-tools
Step #4: libxml-sax-expatxs-perl m4-doc texlive-latex-recommended texlive-xetex
Step #4: texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf
Step #4: librsvg2-bin groff ghc nodejs php python ruby r-base-core libjs-mathjax
Step #4: node-katex python2-doc python-tk python2.7-doc python3-doc python3-tk
Step #4: python3-venv python3.8-venv python3.8-doc debhelper texlive-base
Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended ctags
Step #4: vim-doc vim-scripts
Step #4: The following NEW packages will be installed:
Step #4: acl alsa-topology-conf alsa-ucm-conf autoconf autoconf-archive automake
Step #4: autopoint autotools-dev binfmt-support bison clang-6.0 clang-tools-6.0
Step #4: cmocka-doc dbus dbus-x11 doxygen file fontconfig-config fonts-dejavu-core
Step #4: gettext gettext-base gnulib gperf javascript-common lcov libapparmor1
Step #4: libasound2 libasound2-data libauthen-sasl-perl libblkid-dev libcanberra0
Step #4: libclang-common-6.0-dev libclang1-10 libclang1-6.0 libcmocka-dev libcmocka0
Step #4: libcommon-sense-perl libcroco3 libcurl4-openssl-dev libdata-dump-perl
Step #4: libdbus-1-3 libdbus-1-dev libelf1 libencode-locale-perl libffi-dev
Step #4: libfile-listing-perl libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2
Step #4: libgcrypt20-dev libgd-perl libgd3 libglib2.0-0 libglib2.0-bin
Step #4: libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgpg-error-dev libgpm2
Step #4: libhtml-form-perl libhtml-format-perl libhtml-parser-perl
Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl
Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl
Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl
Step #4: libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery libjson-perl libjson-xs-perl
Step #4: libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev libltdl7 liblwp-mediatypes-perl
Step #4: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl
Step #4: libmount-dev libmpdec2 libncurses-dev libnet-http-perl libnet-smtp-ssl-perl
Step #4: libnet-ssleay-perl libobjc-9-dev libobjc4 libogg0 libomp-10-dev libomp-dev
Step #4: libomp5-10 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl
Step #4: libpipeline1 libpng16-16 libpython2-stdlib libpython2.7-minimal
Step #4: libpython2.7-stdlib libpython3-stdlib libpython3.8 libpython3.8-minimal
Step #4: libpython3.8-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libtdb1
Step #4: libtext-unidecode-perl libtiff5 libtimedate-perl libtinfo-dev libtool
Step #4: libtry-tiny-perl libtypes-serialiser-perl liburi-perl libvorbis0a
Step #4: libvorbisfile3 libwebp6 libwww-perl libwww-robotrules-perl libxapian30
Step #4: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl
Step #4: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4
Step #4: libyaml-0-2 llvm-6.0 llvm-6.0-dev llvm-6.0-runtime m4 mime-support net-tools
Step #4: pandoc pandoc-data perl-openssl-defaults pkg-config python-yaml python2
Step #4: python2-minimal python2.7 python2.7-minimal python3 python3-distutils
Step #4: python3-lib2to3 python3-minimal python3-yaml python3.8 python3.8-minimal
Step #4: shared-mime-info sound-theme-freedesktop tex-common texinfo ucf uuid-dev vim
Step #4: vim-common vim-runtime xdg-user-dirs xxd zlib1g-dev
Step #4: 0 upgraded, 180 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 236 MB of archives.
Step #4: After this operation, 1176 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.15 [720 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.15 [1901 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.15 [1675 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.15 [387 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 autoconf-archive all 20190106-2.1ubuntu1 [665 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB]
Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB]
Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB]
Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB]
Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB]
Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB]
Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB]
Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB]
Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB]
Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB]
Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B]
Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB]
Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB]
Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.31 [50.2 kB]
Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-common all 2:8.1.2269-1ubuntu5.31 [85.2 kB]
Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB]
Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB]
Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB]
Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 acl amd64 2.2.53-6 [37.8 kB]
Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B]
Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB]
Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB]
Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB]
Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/universe amd64 libllvm6.0 amd64 1:6.0.1-14 [15.2 MB]
Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB]
Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB]
Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB]
Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-6.0-dev amd64 1:6.0.1-14 [3015 kB]
Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-6.0 amd64 1:6.0.1-14 [7472 kB]
Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-6.0 amd64 1:6.0.1-14 [9831 kB]
Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-tools-6.0 amd64 1:6.0.1-14 [69.3 MB]
Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-x11 amd64 1.12.16-2ubuntu2.3 [22.6 kB]
Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB]
Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB]
Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/universe amd64 libxapian30 amd64 1.4.14-2 [661 kB]
Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/universe amd64 doxygen amd64 1.8.17-0ubuntu2 [9630 kB]
Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB]
Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB]
Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB]
Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB]
Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/universe amd64 gnulib all 20200127~e313a53-1 [4277 kB]
Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB]
Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B]
Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB]
Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB]
Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB]
Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB]
Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB]
Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtdb1 amd64 1.4.5-0ubuntu0.20.04.1 [44.2 kB]
Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libogg0 amd64 1.3.4-0ubuntu1 [24.0 kB]
Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbis0a amd64 1.3.6-2ubuntu1 [87.0 kB]
Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbisfile3 amd64 1.3.6-2ubuntu1 [16.1 kB]
Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 sound-theme-freedesktop all 0.8-2ubuntu1 [384 kB]
Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libcanberra0 amd64 0.30-7ubuntu1 [38.1 kB]
Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB]
Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.25 [322 kB]
Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB]
Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB]
Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB]
Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB]
Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B]
Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B]
Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB]
Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB]
Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB]
Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB]
Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB]
Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB]
Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB]
Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [164 kB]
Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB]
Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.4 [118 kB]
Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.8 [72.7 kB]
Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB]
Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB]
Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB]
Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.8 [109 kB]
Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB]
Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB]
Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB]
Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB]
Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB]
Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB]
Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB]
Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB]
Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB]
Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB]
Step #4: Get:120 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B]
Step #4: Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB]
Step #4: Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB]
Step #4: Get:123 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: Get:124 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.8 [1509 kB]
Step #4: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB]
Step #4: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB]
Step #4: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB]
Step #4: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB]
Step #4: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB]
Step #4: Get:130 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB]
Step #4: Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB]
Step #4: Get:132 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB]
Step #4: Get:133 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB]
Step #4: Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB]
Step #4: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB]
Step #4: Get:136 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB]
Step #4: Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB]
Step #4: Get:138 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B]
Step #4: Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB]
Step #4: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB]
Step #4: Get:141 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-jquery all 3.3.1~dfsg-3ubuntu0.1 [329 kB]
Step #4: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB]
Step #4: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB]
Step #4: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB]
Step #4: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB]
Step #4: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB]
Step #4: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB]
Step #4: Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B]
Step #4: Get:150 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B]
Step #4: Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB]
Step #4: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB]
Step #4: Get:153 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB]
Step #4: Get:154 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB]
Step #4: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.15 [1626 kB]
Step #4: Get:156 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB]
Step #4: Get:157 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B]
Step #4: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB]
Step #4: Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB]
Step #4: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB]
Step #4: Get:162 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB]
Step #4: Get:163 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB]
Step #4: Get:164 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB]
Step #4: Get:165 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-runtime amd64 1:6.0.1-14 [207 kB]
Step #4: Get:166 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0 amd64 1:6.0.1-14 [4889 kB]
Step #4: Get:167 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-dev amd64 1:6.0.1-14 [24.0 MB]
Step #4: Get:168 http://archive.ubuntu.com/ubuntu focal/main amd64 net-tools amd64 1.60+git20180626.aebd88e-1ubuntu1 [196 kB]
Step #4: Get:169 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc-data all 2.5-3build2 [76.0 kB]
Step #4: Get:170 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc amd64 2.5-3build2 [15.4 MB]
Step #4: Get:171 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-yaml amd64 5.3.1-1ubuntu0.1 [130 kB]
Step #4: Get:172 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB]
Step #4: Get:173 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-runtime all 2:8.1.2269-1ubuntu5.31 [5872 kB]
Step #4: Get:174 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim amd64 2:8.1.2269-1ubuntu5.31 [1241 kB]
Step #4: Get:175 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB]
Step #4: Get:176 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB]
Step #4: Get:177 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB]
Step #4: Get:178 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB]
Step #4: Get:179 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB]
Step #4: Get:180 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-dev amd64 1:10.0-50~exp1 [2824 B]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 236 MB in 12s (19.6 MB/s)
Step #4: Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.15_amd64.deb ...
Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Selecting previously unselected package python3.8-minimal.
Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.15_amd64.deb ...
Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Selecting previously unselected package python3-minimal.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17676 files and directories currently installed.)
Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package mime-support.
Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4: Unpacking mime-support (3.64ubuntu1) ...
Step #4: Selecting previously unselected package libmpdec2:amd64.
Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.15_amd64.deb ...
Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Selecting previously unselected package python3.8.
Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.15_amd64.deb ...
Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Selecting previously unselected package libpython3-stdlib:amd64.
Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package python3.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18078 files and directories currently installed.)
Step #4: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4: Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4: Selecting previously unselected package autoconf-archive.
Step #4: Preparing to unpack .../1-autoconf-archive_20190106-2.1ubuntu1_all.deb ...
Step #4: Unpacking autoconf-archive (20190106-2.1ubuntu1) ...
Step #4: Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4: Preparing to unpack .../2-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2.7-minimal.
Step #4: Preparing to unpack .../3-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2-minimal.
Step #4: Preparing to unpack .../4-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4: Preparing to unpack .../5-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package python2.7.
Step #4: Preparing to unpack .../6-python2.7_2.7.18-1~20.04.7_amd64.deb ...
Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ...
Step #4: Selecting previously unselected package libpython2-stdlib:amd64.
Step #4: Preparing to unpack .../7-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package python2.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20022 files and directories currently installed.)
Step #4: Preparing to unpack .../000-python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4: Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4: Selecting previously unselected package ucf.
Step #4: Preparing to unpack .../001-ucf_3.0038+nmu1_all.deb ...
Step #4: Moving old data out of the way
Step #4: Unpacking ucf (3.0038+nmu1) ...
Step #4: Selecting previously unselected package tex-common.
Step #4: Preparing to unpack .../002-tex-common_6.13_all.deb ...
Step #4: Unpacking tex-common (6.13) ...
Step #4: Selecting previously unselected package libapparmor1:amd64.
Step #4: Preparing to unpack .../003-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ...
Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4: Selecting previously unselected package libdbus-1-3:amd64.
Step #4: Preparing to unpack .../004-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package dbus.
Step #4: Preparing to unpack .../005-dbus_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: Preparing to unpack .../006-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../007-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../008-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libelf1:amd64.
Step #4: Preparing to unpack .../009-libelf1_0.176-1.1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Selecting previously unselected package libglib2.0-0:amd64.
Step #4: Preparing to unpack .../010-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libglib2.0-data.
Step #4: Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ...
Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ...
Step #4: Selecting previously unselected package libyaml-0-2:amd64.
Step #4: Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Selecting previously unselected package python3-yaml.
Step #4: Preparing to unpack .../015-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Selecting previously unselected package shared-mime-info.
Step #4: Preparing to unpack .../016-shared-mime-info_1.15-1_amd64.deb ...
Step #4: Unpacking shared-mime-info (1.15-1) ...
Step #4: Selecting previously unselected package xxd.
Step #4: Preparing to unpack .../017-xxd_2%3a8.1.2269-1ubuntu5.31_amd64.deb ...
Step #4: Unpacking xxd (2:8.1.2269-1ubuntu5.31) ...
Step #4: Selecting previously unselected package vim-common.
Step #4: Preparing to unpack .../018-vim-common_2%3a8.1.2269-1ubuntu5.31_all.deb ...
Step #4: Unpacking vim-common (2:8.1.2269-1ubuntu5.31) ...
Step #4: Selecting previously unselected package xdg-user-dirs.
Step #4: Preparing to unpack .../019-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Selecting previously unselected package gettext-base.
Step #4: Preparing to unpack .../020-gettext-base_0.19.8.1-10build1_amd64.deb ...
Step #4: Unpacking gettext-base (0.19.8.1-10build1) ...
Step #4: Selecting previously unselected package libpipeline1:amd64.
Step #4: Preparing to unpack .../021-libpipeline1_1.5.2-2build1_amd64.deb ...
Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ...
Step #4: Selecting previously unselected package libpng16-16:amd64.
Step #4: Preparing to unpack .../022-libpng16-16_1.6.37-2_amd64.deb ...
Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ...
Step #4: Selecting previously unselected package acl.
Step #4: Preparing to unpack .../023-acl_2.2.53-6_amd64.deb ...
Step #4: Unpacking acl (2.2.53-6) ...
Step #4: Selecting previously unselected package alsa-topology-conf.
Step #4: Preparing to unpack .../024-alsa-topology-conf_1.2.2-1_all.deb ...
Step #4: Unpacking alsa-topology-conf (1.2.2-1) ...
Step #4: Selecting previously unselected package alsa-ucm-conf.
Step #4: Preparing to unpack .../025-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ...
Step #4: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../026-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../027-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../028-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../029-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../030-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package autopoint.
Step #4: Preparing to unpack .../031-autopoint_0.19.8.1-10build1_all.deb ...
Step #4: Unpacking autopoint (0.19.8.1-10build1) ...
Step #4: Selecting previously unselected package binfmt-support.
Step #4: Preparing to unpack .../032-binfmt-support_2.2.0-2_amd64.deb ...
Step #4: Unpacking binfmt-support (2.2.0-2) ...
Step #4: Selecting previously unselected package bison.
Step #4: Preparing to unpack .../033-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4: Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../034-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package libllvm6.0:amd64.
Step #4: Preparing to unpack .../035-libllvm6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking libllvm6.0:amd64 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package libgc1c2:amd64.
Step #4: Preparing to unpack .../036-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ...
Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ...
Step #4: Selecting previously unselected package libobjc4:amd64.
Step #4: Preparing to unpack .../037-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ...
Step #4: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ...
Step #4: Selecting previously unselected package libobjc-9-dev:amd64.
Step #4: Preparing to unpack .../038-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ...
Step #4: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ...
Step #4: Selecting previously unselected package libclang-common-6.0-dev.
Step #4: Preparing to unpack .../039-libclang-common-6.0-dev_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking libclang-common-6.0-dev (1:6.0.1-14) ...
Step #4: Selecting previously unselected package libclang1-6.0.
Step #4: Preparing to unpack .../040-libclang1-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking libclang1-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package clang-6.0.
Step #4: Preparing to unpack .../041-clang-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking clang-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package clang-tools-6.0.
Step #4: Preparing to unpack .../042-clang-tools-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking clang-tools-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package dbus-x11.
Step #4: Preparing to unpack .../043-dbus-x11_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking dbus-x11 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libllvm10:amd64.
Step #4: Preparing to unpack .../044-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libclang1-10.
Step #4: Preparing to unpack .../045-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libxapian30:amd64.
Step #4: Preparing to unpack .../046-libxapian30_1.4.14-2_amd64.deb ...
Step #4: Unpacking libxapian30:amd64 (1.4.14-2) ...
Step #4: Selecting previously unselected package doxygen.
Step #4: Preparing to unpack .../047-doxygen_1.8.17-0ubuntu2_amd64.deb ...
Step #4: Unpacking doxygen (1.8.17-0ubuntu2) ...
Step #4: Selecting previously unselected package fonts-dejavu-core.
Step #4: Preparing to unpack .../048-fonts-dejavu-core_2.37-1_all.deb ...
Step #4: Unpacking fonts-dejavu-core (2.37-1) ...
Step #4: Selecting previously unselected package fontconfig-config.
Step #4: Preparing to unpack .../049-fontconfig-config_2.13.1-2ubuntu3_all.deb ...
Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package libcroco3:amd64.
Step #4: Preparing to unpack .../050-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ...
Step #4: Selecting previously unselected package gettext.
Step #4: Preparing to unpack .../051-gettext_0.19.8.1-10build1_amd64.deb ...
Step #4: Unpacking gettext (0.19.8.1-10build1) ...
Step #4: Selecting previously unselected package gnulib.
Step #4: Preparing to unpack .../052-gnulib_20200127~e313a53-1_all.deb ...
Step #4: Unpacking gnulib (20200127~e313a53-1) ...
Step #4: Selecting previously unselected package gperf.
Step #4: Preparing to unpack .../053-gperf_3.1-1build1_amd64.deb ...
Step #4: Unpacking gperf (3.1-1build1) ...
Step #4: Selecting previously unselected package javascript-common.
Step #4: Preparing to unpack .../054-javascript-common_11_all.deb ...
Step #4: Unpacking javascript-common (11) ...
Step #4: Selecting previously unselected package libjson-perl.
Step #4: Preparing to unpack .../055-libjson-perl_4.02000-2_all.deb ...
Step #4: Unpacking libjson-perl (4.02000-2) ...
Step #4: Selecting previously unselected package libperlio-gzip-perl.
Step #4: Preparing to unpack .../056-libperlio-gzip-perl_0.19-1build5_amd64.deb ...
Step #4: Unpacking libperlio-gzip-perl (0.19-1build5) ...
Step #4: Selecting previously unselected package lcov.
Step #4: Preparing to unpack .../057-lcov_1.14-2_all.deb ...
Step #4: Unpacking lcov (1.14-2) ...
Step #4: Selecting previously unselected package libasound2-data.
Step #4: Preparing to unpack .../058-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ...
Step #4: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ...
Step #4: Selecting previously unselected package libasound2:amd64.
Step #4: Preparing to unpack .../059-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ...
Step #4: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../060-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtdb1:amd64.
Step #4: Preparing to unpack .../061-libtdb1_1.4.5-0ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package libogg0:amd64.
Step #4: Preparing to unpack .../062-libogg0_1.3.4-0ubuntu1_amd64.deb ...
Step #4: Unpacking libogg0:amd64 (1.3.4-0ubuntu1) ...
Step #4: Selecting previously unselected package libvorbis0a:amd64.
Step #4: Preparing to unpack .../063-libvorbis0a_1.3.6-2ubuntu1_amd64.deb ...
Step #4: Unpacking libvorbis0a:amd64 (1.3.6-2ubuntu1) ...
Step #4: Selecting previously unselected package libvorbisfile3:amd64.
Step #4: Preparing to unpack .../064-libvorbisfile3_1.3.6-2ubuntu1_amd64.deb ...
Step #4: Unpacking libvorbisfile3:amd64 (1.3.6-2ubuntu1) ...
Step #4: Selecting previously unselected package sound-theme-freedesktop.
Step #4: Preparing to unpack .../065-sound-theme-freedesktop_0.8-2ubuntu1_all.deb ...
Step #4: Unpacking sound-theme-freedesktop (0.8-2ubuntu1) ...
Step #4: Selecting previously unselected package libcanberra0:amd64.
Step #4: Preparing to unpack .../066-libcanberra0_0.30-7ubuntu1_amd64.deb ...
Step #4: Unpacking libcanberra0:amd64 (0.30-7ubuntu1) ...
Step #4: Selecting previously unselected package libcommon-sense-perl.
Step #4: Preparing to unpack .../067-libcommon-sense-perl_3.74-2build6_amd64.deb ...
Step #4: Unpacking libcommon-sense-perl (3.74-2build6) ...
Step #4: Selecting previously unselected package libcurl4-openssl-dev:amd64.
Step #4: Preparing to unpack .../068-libcurl4-openssl-dev_7.68.0-1ubuntu2.25_amd64.deb ...
Step #4: Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ...
Step #4: Selecting previously unselected package libdata-dump-perl.
Step #4: Preparing to unpack .../069-libdata-dump-perl_1.23-1_all.deb ...
Step #4: Unpacking libdata-dump-perl (1.23-1) ...
Step #4: Selecting previously unselected package pkg-config.
Step #4: Preparing to unpack .../070-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4: Selecting previously unselected package libdbus-1-dev:amd64.
Step #4: Preparing to unpack .../071-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Selecting previously unselected package libencode-locale-perl.
Step #4: Preparing to unpack .../072-libencode-locale-perl_1.05-1_all.deb ...
Step #4: Unpacking libencode-locale-perl (1.05-1) ...
Step #4: Selecting previously unselected package libtimedate-perl.
Step #4: Preparing to unpack .../073-libtimedate-perl_2.3200-1_all.deb ...
Step #4: Unpacking libtimedate-perl (2.3200-1) ...
Step #4: Selecting previously unselected package libhttp-date-perl.
Step #4: Preparing to unpack .../074-libhttp-date-perl_6.05-1_all.deb ...
Step #4: Unpacking libhttp-date-perl (6.05-1) ...
Step #4: Selecting previously unselected package libfile-listing-perl.
Step #4: Preparing to unpack .../075-libfile-listing-perl_6.04-1_all.deb ...
Step #4: Unpacking libfile-listing-perl (6.04-1) ...
Step #4: Selecting previously unselected package libfont-afm-perl.
Step #4: Preparing to unpack .../076-libfont-afm-perl_1.20-2_all.deb ...
Step #4: Unpacking libfont-afm-perl (1.20-2) ...
Step #4: Selecting previously unselected package libfreetype6:amd64.
Step #4: Preparing to unpack .../077-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ...
Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Selecting previously unselected package libfontconfig1:amd64.
Step #4: Preparing to unpack .../078-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ...
Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Selecting previously unselected package libgpg-error-dev.
Step #4: Preparing to unpack .../079-libgpg-error-dev_1.37-1_amd64.deb ...
Step #4: Unpacking libgpg-error-dev (1.37-1) ...
Step #4: Selecting previously unselected package libgcrypt20-dev.
Step #4: Preparing to unpack .../080-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ...
Step #4: Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4: Selecting previously unselected package libjpeg-turbo8:amd64.
Step #4: Preparing to unpack .../081-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #4: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #4: Selecting previously unselected package libjpeg8:amd64.
Step #4: Preparing to unpack .../082-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #4: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #4: Selecting previously unselected package libjbig0:amd64.
Step #4: Preparing to unpack .../083-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ...
Step #4: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ...
Step #4: Selecting previously unselected package libwebp6:amd64.
Step #4: Preparing to unpack .../084-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ...
Step #4: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ...
Step #4: Selecting previously unselected package libtiff5:amd64.
Step #4: Preparing to unpack .../085-libtiff5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ...
Step #4: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ...
Step #4: Selecting previously unselected package libxpm4:amd64.
Step #4: Preparing to unpack .../086-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ...
Step #4: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ...
Step #4: Selecting previously unselected package libgd3:amd64.
Step #4: Preparing to unpack .../087-libgd3_2.2.5-5.2ubuntu2.4_amd64.deb ...
Step #4: Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.4) ...
Step #4: Selecting previously unselected package libglib2.0-bin.
Step #4: Preparing to unpack .../088-libglib2.0-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libffi-dev:amd64.
Step #4: Preparing to unpack .../089-libffi-dev_3.3-4_amd64.deb ...
Step #4: Unpacking libffi-dev:amd64 (3.3-4) ...
Step #4: Selecting previously unselected package python3-lib2to3.
Step #4: Preparing to unpack .../090-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package python3-distutils.
Step #4: Preparing to unpack .../091-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Selecting previously unselected package libglib2.0-dev-bin.
Step #4: Preparing to unpack .../092-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package uuid-dev:amd64.
Step #4: Preparing to unpack .../093-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libblkid-dev:amd64.
Step #4: Preparing to unpack .../094-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libmount-dev:amd64.
Step #4: Preparing to unpack .../095-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Selecting previously unselected package libpcre16-3:amd64.
Step #4: Preparing to unpack .../096-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre32-3:amd64.
Step #4: Preparing to unpack .../097-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcrecpp0v5:amd64.
Step #4: Preparing to unpack .../098-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre3-dev:amd64.
Step #4: Preparing to unpack .../099-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Selecting previously unselected package libsepol1-dev:amd64.
Step #4: Preparing to unpack .../100-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-16-0:amd64.
Step #4: Preparing to unpack .../101-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-32-0:amd64.
Step #4: Preparing to unpack .../102-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-posix2:amd64.
Step #4: Preparing to unpack .../103-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libpcre2-dev:amd64.
Step #4: Preparing to unpack .../104-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ...
Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Selecting previously unselected package libselinux1-dev:amd64.
Step #4: Preparing to unpack .../105-libselinux1-dev_3.0-1build2_amd64.deb ...
Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../106-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Selecting previously unselected package libglib2.0-dev:amd64.
Step #4: Preparing to unpack .../107-libglib2.0-dev_2.64.6-1~ubuntu20.04.8_amd64.deb ...
Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: Selecting previously unselected package libgpm2:amd64.
Step #4: Preparing to unpack .../108-libgpm2_1.20.7-5_amd64.deb ...
Step #4: Unpacking libgpm2:amd64 (1.20.7-5) ...
Step #4: Selecting previously unselected package libhtml-tagset-perl.
Step #4: Preparing to unpack .../109-libhtml-tagset-perl_3.20-4_all.deb ...
Step #4: Unpacking libhtml-tagset-perl (3.20-4) ...
Step #4: Selecting previously unselected package liburi-perl.
Step #4: Preparing to unpack .../110-liburi-perl_1.76-2_all.deb ...
Step #4: Unpacking liburi-perl (1.76-2) ...
Step #4: Selecting previously unselected package libhtml-parser-perl.
Step #4: Preparing to unpack .../111-libhtml-parser-perl_3.72-5_amd64.deb ...
Step #4: Unpacking libhtml-parser-perl (3.72-5) ...
Step #4: Selecting previously unselected package libio-html-perl.
Step #4: Preparing to unpack .../112-libio-html-perl_1.001-1_all.deb ...
Step #4: Unpacking libio-html-perl (1.001-1) ...
Step #4: Selecting previously unselected package liblwp-mediatypes-perl.
Step #4: Preparing to unpack .../113-liblwp-mediatypes-perl_6.04-1_all.deb ...
Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ...
Step #4: Selecting previously unselected package libhttp-message-perl.
Step #4: Preparing to unpack .../114-libhttp-message-perl_6.22-1_all.deb ...
Step #4: Unpacking libhttp-message-perl (6.22-1) ...
Step #4: Selecting previously unselected package libhtml-form-perl.
Step #4: Preparing to unpack .../115-libhtml-form-perl_6.07-1_all.deb ...
Step #4: Unpacking libhtml-form-perl (6.07-1) ...
Step #4: Selecting previously unselected package libhtml-tree-perl.
Step #4: Preparing to unpack .../116-libhtml-tree-perl_5.07-2_all.deb ...
Step #4: Unpacking libhtml-tree-perl (5.07-2) ...
Step #4: Selecting previously unselected package libhtml-format-perl.
Step #4: Preparing to unpack .../117-libhtml-format-perl_2.12-1_all.deb ...
Step #4: Unpacking libhtml-format-perl (2.12-1) ...
Step #4: Selecting previously unselected package libhttp-cookies-perl.
Step #4: Preparing to unpack .../118-libhttp-cookies-perl_6.08-1_all.deb ...
Step #4: Unpacking libhttp-cookies-perl (6.08-1) ...
Step #4: Selecting previously unselected package libhttp-daemon-perl.
Step #4: Preparing to unpack .../119-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ...
Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Selecting previously unselected package libhttp-negotiate-perl.
Step #4: Preparing to unpack .../120-libhttp-negotiate-perl_6.01-1_all.deb ...
Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ...
Step #4: Selecting previously unselected package perl-openssl-defaults:amd64.
Step #4: Preparing to unpack .../121-perl-openssl-defaults_4_amd64.deb ...
Step #4: Unpacking perl-openssl-defaults:amd64 (4) ...
Step #4: Selecting previously unselected package libnet-ssleay-perl.
Step #4: Preparing to unpack .../122-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ...
Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Selecting previously unselected package libio-socket-ssl-perl.
Step #4: Preparing to unpack .../123-libio-socket-ssl-perl_2.067-1_all.deb ...
Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ...
Step #4: Selecting previously unselected package libjs-jquery.
Step #4: Preparing to unpack .../124-libjs-jquery_3.3.1~dfsg-3ubuntu0.1_all.deb ...
Step #4: Unpacking libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ...
Step #4: Selecting previously unselected package libtypes-serialiser-perl.
Step #4: Preparing to unpack .../125-libtypes-serialiser-perl_1.0-1_all.deb ...
Step #4: Unpacking libtypes-serialiser-perl (1.0-1) ...
Step #4: Selecting previously unselected package libjson-xs-perl.
Step #4: Preparing to unpack .../126-libjson-xs-perl_4.020-1build1_amd64.deb ...
Step #4: Unpacking libjson-xs-perl (4.020-1build1) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../127-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libnet-http-perl.
Step #4: Preparing to unpack .../128-libnet-http-perl_6.19-1_all.deb ...
Step #4: Unpacking libnet-http-perl (6.19-1) ...
Step #4: Selecting previously unselected package libtry-tiny-perl.
Step #4: Preparing to unpack .../129-libtry-tiny-perl_0.30-1_all.deb ...
Step #4: Unpacking libtry-tiny-perl (0.30-1) ...
Step #4: Selecting previously unselected package libwww-robotrules-perl.
Step #4: Preparing to unpack .../130-libwww-robotrules-perl_6.02-1_all.deb ...
Step #4: Unpacking libwww-robotrules-perl (6.02-1) ...
Step #4: Selecting previously unselected package libwww-perl.
Step #4: Preparing to unpack .../131-libwww-perl_6.43-1_all.deb ...
Step #4: Unpacking libwww-perl (6.43-1) ...
Step #4: Selecting previously unselected package liblwp-protocol-https-perl.
Step #4: Preparing to unpack .../132-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ...
Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Selecting previously unselected package libnet-smtp-ssl-perl.
Step #4: Preparing to unpack .../133-libnet-smtp-ssl-perl_1.04-1_all.deb ...
Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Selecting previously unselected package libmailtools-perl.
Step #4: Preparing to unpack .../134-libmailtools-perl_2.21-1_all.deb ...
Step #4: Unpacking libmailtools-perl (2.21-1) ...
Step #4: Selecting previously unselected package libncurses-dev:amd64.
Step #4: Preparing to unpack .../135-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libomp5-10:amd64.
Step #4: Preparing to unpack .../136-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libomp-10-dev.
Step #4: Preparing to unpack .../137-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ...
Step #4: Selecting previously unselected package libpython3.8:amd64.
Step #4: Preparing to unpack .../138-libpython3.8_3.8.10-0ubuntu1~20.04.15_amd64.deb ...
Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Selecting previously unselected package libtext-unidecode-perl.
Step #4: Preparing to unpack .../139-libtext-unidecode-perl_1.30-1_all.deb ...
Step #4: Unpacking libtext-unidecode-perl (1.30-1) ...
Step #4: Selecting previously unselected package libtinfo-dev:amd64.
Step #4: Preparing to unpack .../140-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../141-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Selecting previously unselected package libxml-namespacesupport-perl.
Step #4: Preparing to unpack .../142-libxml-namespacesupport-perl_1.12-1_all.deb ...
Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ...
Step #4: Selecting previously unselected package libxml-sax-base-perl.
Step #4: Preparing to unpack .../143-libxml-sax-base-perl_1.09-1_all.deb ...
Step #4: Unpacking libxml-sax-base-perl (1.09-1) ...
Step #4: Selecting previously unselected package libxml-sax-perl.
Step #4: Preparing to unpack .../144-libxml-sax-perl_1.02+dfsg-1_all.deb ...
Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ...
Step #4: Selecting previously unselected package libxml-libxml-perl.
Step #4: Preparing to unpack .../145-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ...
Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: Selecting previously unselected package libxml-parser-perl.
Step #4: Preparing to unpack .../146-libxml-parser-perl_2.46-1_amd64.deb ...
Step #4: Unpacking libxml-parser-perl (2.46-1) ...
Step #4: Selecting previously unselected package libxml-sax-expat-perl.
Step #4: Preparing to unpack .../147-libxml-sax-expat-perl_0.51-1_all.deb ...
Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ...
Step #4: Selecting previously unselected package llvm-6.0-runtime.
Step #4: Preparing to unpack .../148-llvm-6.0-runtime_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking llvm-6.0-runtime (1:6.0.1-14) ...
Step #4: Selecting previously unselected package llvm-6.0.
Step #4: Preparing to unpack .../149-llvm-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking llvm-6.0 (1:6.0.1-14) ...
Step #4: Selecting previously unselected package llvm-6.0-dev.
Step #4: Preparing to unpack .../150-llvm-6.0-dev_1%3a6.0.1-14_amd64.deb ...
Step #4: Unpacking llvm-6.0-dev (1:6.0.1-14) ...
Step #4: Selecting previously unselected package net-tools.
Step #4: Preparing to unpack .../151-net-tools_1.60+git20180626.aebd88e-1ubuntu1_amd64.deb ...
Step #4: Unpacking net-tools (1.60+git20180626.aebd88e-1ubuntu1) ...
Step #4: Selecting previously unselected package pandoc-data.
Step #4: Preparing to unpack .../152-pandoc-data_2.5-3build2_all.deb ...
Step #4: Unpacking pandoc-data (2.5-3build2) ...
Step #4: Selecting previously unselected package pandoc.
Step #4: Preparing to unpack .../153-pandoc_2.5-3build2_amd64.deb ...
Step #4: Unpacking pandoc (2.5-3build2) ...
Step #4: Selecting previously unselected package python-yaml.
Step #4: Preparing to unpack .../154-python-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4: Unpacking python-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Selecting previously unselected package texinfo.
Step #4: Preparing to unpack .../155-texinfo_6.7.0.dfsg.2-5_amd64.deb ...
Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ...
Step #4: Selecting previously unselected package vim-runtime.
Step #4: Preparing to unpack .../156-vim-runtime_2%3a8.1.2269-1ubuntu5.31_all.deb ...
Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/help.txt to /usr/share/vim/vim81/doc/help.txt.vim-tiny by vim-runtime'
Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/tags to /usr/share/vim/vim81/doc/tags.vim-tiny by vim-runtime'
Step #4: Unpacking vim-runtime (2:8.1.2269-1ubuntu5.31) ...
Step #4: Selecting previously unselected package vim.
Step #4: Preparing to unpack .../157-vim_2%3a8.1.2269-1ubuntu5.31_amd64.deb ...
Step #4: Unpacking vim (2:8.1.2269-1ubuntu5.31) ...
Step #4: Selecting previously unselected package cmocka-doc.
Step #4: Preparing to unpack .../158-cmocka-doc_1.1.5-2_all.deb ...
Step #4: Unpacking cmocka-doc (1.1.5-2) ...
Step #4: Selecting previously unselected package libauthen-sasl-perl.
Step #4: Preparing to unpack .../159-libauthen-sasl-perl_2.1600-1_all.deb ...
Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ...
Step #4: Selecting previously unselected package libcmocka0:amd64.
Step #4: Preparing to unpack .../160-libcmocka0_1.1.5-2_amd64.deb ...
Step #4: Unpacking libcmocka0:amd64 (1.1.5-2) ...
Step #4: Selecting previously unselected package libcmocka-dev:amd64.
Step #4: Preparing to unpack .../161-libcmocka-dev_1.1.5-2_amd64.deb ...
Step #4: Unpacking libcmocka-dev:amd64 (1.1.5-2) ...
Step #4: Selecting previously unselected package libgd-perl.
Step #4: Preparing to unpack .../162-libgd-perl_2.71-2build1_amd64.deb ...
Step #4: Unpacking libgd-perl (2.71-2build1) ...
Step #4: Selecting previously unselected package libomp-dev.
Step #4: Preparing to unpack .../163-libomp-dev_1%3a10.0-50~exp1_amd64.deb ...
Step #4: Unpacking libomp-dev (1:10.0-50~exp1) ...
Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ...
Step #4: Setting up javascript-common (11) ...
Step #4: Setting up libxapian30:amd64 (1.4.14-2) ...
Step #4: Setting up net-tools (1.60+git20180626.aebd88e-1ubuntu1) ...
Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Setting up libgpm2:amd64 (1.20.7-5) ...
Step #4: Setting up libogg0:amd64 (1.3.4-0ubuntu1) ...
Step #4: Setting up mime-support (3.64ubuntu1) ...
Step #4: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ...
Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libfont-afm-perl (1.20-2) ...
Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ...
Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: No schema files found: doing nothing.
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ...
Step #4: Setting up libhtml-tagset-perl (3.20-4) ...
Step #4: Setting up libauthen-sasl-perl (2.1600-1) ...
Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ...
Step #4: Setting up libtry-tiny-perl (0.30-1) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4: Setting up perl-openssl-defaults:amd64 (4) ...
Step #4: Setting up libcommon-sense-perl (3.74-2build6) ...
Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ...
Step #4: Setting up gettext-base (0.19.8.1-10build1) ...
Step #4: Setting up libencode-locale-perl (1.05-1) ...
Step #4: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ...
Step #4: Setting up autoconf-archive (20190106-2.1ubuntu1) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up libffi-dev:amd64 (3.3-4) ...
Step #4: Setting up libllvm6.0:amd64 (1:6.0.1-14) ...
Step #4: Setting up gperf (3.1-1build1) ...
Step #4: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ...
Step #4: Setting up libclang1-6.0 (1:6.0.1-14) ...
Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up xxd (2:8.1.2269-1ubuntu5.31) ...
Step #4: Setting up acl (2.2.53-6) ...
Step #4: Setting up libcmocka0:amd64 (1.1.5-2) ...
Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ...
Step #4: Setting up libxml-sax-base-perl (1.09-1) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up vim-common (2:8.1.2269-1ubuntu5.31) ...
Step #4: Setting up libdata-dump-perl (1.23-1) ...
Step #4: Setting up libgpg-error-dev (1.37-1) ...
Step #4: Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ...
Step #4: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ...
Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ...
Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up libvorbis0a:amd64 (1.3.6-2ubuntu1) ...
Step #4: Setting up libio-html-perl (1.001-1) ...
Step #4: Setting up autopoint (0.19.8.1-10build1) ...
Step #4: Setting up binfmt-support (2.2.0-2) ...
Step #4: invoke-rc.d: could not determine current runlevel
Step #4: invoke-rc.d: policy-rc.d denied execution of start.
Step #4: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ...
Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4: Setting up fonts-dejavu-core (2.37-1) ...
Step #4: Setting up ucf (3.0038+nmu1) ...
Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up libcmocka-dev:amd64 (1.1.5-2) ...
Step #4: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #4: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtimedate-perl (2.3200-1) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libtypes-serialiser-perl (1.0-1) ...
Step #4: Setting up alsa-topology-conf (1.2.2-1) ...
Step #4: Setting up sound-theme-freedesktop (0.8-2ubuntu1) ...
Step #4: Setting up llvm-6.0-runtime (1:6.0.1-14) ...
Step #4: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4: Setting up dbus-x11 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libjson-perl (4.02000-2) ...
Step #4: Setting up gnulib (20200127~e313a53-1) ...
Step #4: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ...
Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4: Setting up pandoc-data (2.5-3build2) ...
Step #4: Setting up libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ...
Step #4: Setting up vim-runtime (2:8.1.2269-1ubuntu5.31) ...
Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Setting up libtext-unidecode-perl (1.30-1) ...
Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Setting up libperlio-gzip-perl (0.19-1build5) ...
Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ...
Step #4: Setting up liburi-perl (1.76-2) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4: Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #4: Setting up libjson-xs-perl (4.020-1build1) ...
Step #4: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libhttp-date-perl (6.05-1) ...
Step #4: Setting up libfile-listing-perl (6.04-1) ...
Step #4: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ...
Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ...
Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ...
Step #4: Setting up llvm-6.0 (1:6.0.1-14) ...
Step #4: Setting up libclang-common-6.0-dev (1:6.0.1-14) ...
Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up libnet-http-perl (6.19-1) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up lcov (1.14-2) ...
Step #4: Setting up python3 (3.8.2-0ubuntu2) ...
Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4:
Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up python2 (2.7.17-2ubuntu4) ...
Step #4: Setting up tex-common (6.13) ...
Step #4: update-language: texlive-base not installed and configured, doing nothing!
Step #4: Setting up llvm-6.0-dev (1:6.0.1-14) ...
Step #4: Setting up libvorbisfile3:amd64 (1.3.6-2ubuntu1) ...
Step #4: Setting up doxygen (1.8.17-0ubuntu2) ...
Step #4: Setting up pandoc (2.5-3build2) ...
Step #4: Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ...
Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.15) ...
Step #4: Setting up shared-mime-info (1.15-1) ...
Step #4: Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up cmocka-doc (1.1.5-2) ...
Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Setting up libwww-robotrules-perl (6.02-1) ...
Step #4: Setting up libhtml-parser-perl (3.72-5) ...
Step #4: Setting up bison (2:3.5.1+dfsg-1) ...
Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4: Setting up python-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ...
Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4: Setting up clang-6.0 (1:6.0.1-14) ...
Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4: Setting up libio-socket-ssl-perl (2.067-1) ...
Step #4: Setting up libomp-dev (1:10.0-50~exp1) ...
Step #4: Setting up libhttp-message-perl (6.22-1) ...
Step #4: Setting up libhtml-form-perl (6.07-1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up libcanberra0:amd64 (0.30-7ubuntu1) ...
Step #4: Setting up libhttp-negotiate-perl (6.01-1) ...
Step #4: Setting up gettext (0.19.8.1-10build1) ...
Step #4: Setting up vim (2:8.1.2269-1ubuntu5.31) ...
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vim (vim) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vimdiff (vimdiff) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rvim (rvim) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rview (rview) in auto mode
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vi (vi) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/vi.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/vi.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/vi.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/vi.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/vi.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/vi.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/vi.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/vi.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group vi) doesn't exist
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/view (view) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/view.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/view.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/view.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/view.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/view.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/view.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/view.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/view.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group view) doesn't exist
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/ex (ex) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/ex.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/ex.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/ex.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/ex.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/ex.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/ex.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/ex.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/ex.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group ex) doesn't exist
Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/editor (editor) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/editor.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/editor.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/editor.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/editor.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/editor.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/editor.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/editor.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/editor.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group editor) doesn't exist
Step #4: Setting up libhttp-cookies-perl (6.08-1) ...
Step #4: Setting up clang-tools-6.0 (1:6.0.1-14) ...
Step #4: Setting up libhtml-tree-perl (5.07-2) ...
Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4: Setting up libhtml-format-perl (2.12-1) ...
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.8) ...
Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ...
Step #4: Setting up libmailtools-perl (2.21-1) ...
Step #4: Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.4) ...
Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ...
Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4: Setting up libgd-perl (2.71-2build1) ...
Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4: Setting up libwww-perl (6.43-1) ...
Step #4: Setting up libxml-parser-perl (2.46-1) ...
Step #4: Setting up libxml-sax-expat-perl (0.51-1) ...
Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50...
Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #4: Removing intermediate container e0465509c96c
Step #4: ---> e36d57ac3509
Step #4: Step 3/21 : RUN update-alternatives --install /usr/bin/clang clang /usr/bin/clang-6.0 100
Step #4: ---> Running in 9de2820f4e1f
Step #4: update-alternatives: using /usr/bin/clang-6.0 to provide /usr/bin/clang (clang) in auto mode
Step #4: Removing intermediate container 9de2820f4e1f
Step #4: ---> 26d1ba104ad0
Step #4: Step 4/21 : RUN update-alternatives --install /usr/bin/scan-build scan-build /usr/bin/scan-build-6.0 100
Step #4: ---> Running in a5883931ce29
Step #4: update-alternatives: using /usr/bin/scan-build-6.0 to provide /usr/bin/scan-build (scan-build) in auto mode
Step #4: Removing intermediate container a5883931ce29
Step #4: ---> 7528a7766957
Step #4: Step 5/21 : ARG autoconf_archive=autoconf-archive-2018.03.13
Step #4: ---> Running in 852df21fe278
Step #4: Removing intermediate container 852df21fe278
Step #4: ---> c39fc582c86d
Step #4: Step 6/21 : WORKDIR /tmp
Step #4: ---> Running in fb669af18fe0
Step #4: Removing intermediate container fb669af18fe0
Step #4: ---> 8e264d5e5f50
Step #4: Step 7/21 : RUN wget --quiet --show-progress --progress=dot:giga "http://mirror.kumi.systems/gnu/autoconf-archive/$autoconf_archive.tar.xz" && tar -xf $autoconf_archive.tar.xz && rm $autoconf_archive.tar.xz && cd $autoconf_archive && ./configure --prefix=/usr && make -j $(nproc) && make install
Step #4: ---> Running in 35d1e759777f
Step #4: [91m
Step #4: 0K 100% 799K=0.8s[0mchecking for a BSD-compatible install... /usr/bin/install -c
Step #4: checking whether build environment is sane... yes
Step #4: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #4: checking for gawk... no
Step #4: checking for mawk... mawk
Step #4: checking whether make sets $(MAKE)... yes
Step #4: checking whether make supports nested variables... yes
Step #4: configure: GNU Autoconf Archive 2018.03.13
Step #4: checking for a sed that does not truncate output... /usr/bin/sed
Step #4: checking that generated files are newer than configure... done
Step #4: configure: creating ./config.status
Step #4: config.status: creating Makefile
Step #4: config.status: creating doc/Makefile
Step #4: Making all in doc
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Nothing to be done for 'all'.
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[1]: Nothing to be done for 'all-am'.
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4: Making install in doc
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[2]: Nothing to be done for 'install-exec-am'.
Step #4: /usr/bin/mkdir -p '/usr/share/info'
Step #4: /usr/bin/install -c -m 644 ./autoconf-archive.info '/usr/share/info'
Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[2]: Nothing to be done for 'install-exec-am'.
Step #4: /usr/bin/mkdir -p '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_absolute_header.m4 m4/ax_ac_append_to_file.m4 m4/ax_ac_print_to_file.m4 m4/ax_add_am_macro.m4 m4/ax_add_am_macro_static.m4 m4/ax_add_am_trilinos_makefile_export.m4 m4/ax_add_fortify_source.m4 m4/ax_add_recursive_am_macro.m4 m4/ax_add_recursive_am_macro_static.m4 m4/ax_afs.m4 m4/ax_am_jobserver.m4 m4/ax_am_macros.m4 m4/ax_am_macros_static.m4 m4/ax_am_override_var.m4 m4/ax_append_compile_flags.m4 m4/ax_append_flag.m4 m4/ax_append_link_flags.m4 m4/ax_append_to_file.m4 m4/ax_arg_with_path_style.m4 m4/ax_asm_inline.m4 m4/ax_at_check_pattern.m4 m4/ax_auto_include_headers.m4 m4/ax_berkeley_db.m4 m4/ax_berkeley_db_cxx.m4 m4/ax_blas.m4 m4/ax_blas_f77_func.m4 m4/ax_boost_asio.m4 m4/ax_boost_base.m4 m4/ax_boost_chrono.m4 m4/ax_boost_context.m4 m4/ax_boost_coroutine.m4 m4/ax_boost_date_time.m4 m4/ax_boost_filesystem.m4 m4/ax_boost_iostreams.m4 m4/ax_boost_locale.m4 m4/ax_boost_log.m4 m4/ax_boost_log_setup.m4 m4/ax_boost_program_options.m4 m4/ax_boost_python.m4 m4/ax_boost_regex.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_boost_serialization.m4 m4/ax_boost_signals.m4 m4/ax_boost_system.m4 m4/ax_boost_test_exec_monitor.m4 m4/ax_boost_thread.m4 m4/ax_boost_unit_test_framework.m4 m4/ax_boost_wave.m4 m4/ax_boost_wserialization.m4 m4/ax_build_date_epoch.m4 m4/ax_c99_inline.m4 m4/ax_c___attribute__.m4 m4/ax_c_arithmetic_rshift.m4 m4/ax_c_compile_value.m4 m4/ax_c_declare_block.m4 m4/ax_c_float_words_bigendian.m4 m4/ax_c_long_long.m4 m4/ax_c_referenceable_passed_va_list.m4 m4/ax_c_var_func.m4 m4/ax_cache_size.m4 m4/ax_caolan_check_package.m4 m4/ax_caolan_search_package.m4 m4/ax_cc_for_build.m4 m4/ax_cc_maxopt.m4 m4/ax_cf_ebcdic.m4 m4/ax_cflags_aix_option.m4 m4/ax_cflags_force_c89.m4 m4/ax_cflags_hpux_option.m4 m4/ax_cflags_irix_option.m4 m4/ax_cflags_no_writable_strings.m4 m4/ax_cflags_strict_prototypes.m4 m4/ax_cflags_sun_option.m4 m4/ax_cflags_warn_all.m4 m4/ax_check_aligned_access_required.m4 m4/ax_check_allocated_ctime.m4 m4/ax_check_awk__v.m4 m4/ax_check_awk__x_escapes.m4 m4/ax_check_awk_and.m4 m4/ax_check_awk_argind.m4 m4/ax_check_awk_array_delete.m4 m4/ax_check_awk_array_delete_elem.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_array_in.m4 m4/ax_check_awk_asort.m4 m4/ax_check_awk_asorti.m4 m4/ax_check_awk_associative_array.m4 m4/ax_check_awk_atan2.m4 m4/ax_check_awk_compl.m4 m4/ax_check_awk_conditional_expression.m4 m4/ax_check_awk_cos.m4 m4/ax_check_awk_environ.m4 m4/ax_check_awk_errno.m4 m4/ax_check_awk_exit.m4 m4/ax_check_awk_exp.m4 m4/ax_check_awk_gensub.m4 m4/ax_check_awk_getline.m4 m4/ax_check_awk_gsub.m4 m4/ax_check_awk_ignorecase.m4 m4/ax_check_awk_index.m4 m4/ax_check_awk_int.m4 m4/ax_check_awk_length.m4 m4/ax_check_awk_log.m4 m4/ax_check_awk_lshift.m4 m4/ax_check_awk_match_2parms.m4 m4/ax_check_awk_match_3parms.m4 m4/ax_check_awk_operator_multiply_multiply.m4 m4/ax_check_awk_operator_square.m4 m4/ax_check_awk_or.m4 m4/ax_check_awk_printf.m4 m4/ax_check_awk_rand.m4 m4/ax_check_awk_rshift.m4 m4/ax_check_awk_sin.m4 m4/ax_check_awk_split.m4 m4/ax_check_awk_sprintf.m4 m4/ax_check_awk_sqrt.m4 m4/ax_check_awk_srand.m4 m4/ax_check_awk_strftime.m4 m4/ax_check_awk_strtonum.m4 m4/ax_check_awk_sub.m4 m4/ax_check_awk_substr.m4 m4/ax_check_awk_system.m4 m4/ax_check_awk_systime.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_tolower.m4 m4/ax_check_awk_toupper.m4 m4/ax_check_awk_user_defined_functions.m4 m4/ax_check_awk_var_regexp.m4 m4/ax_check_awk_variable_value_pairs.m4 m4/ax_check_awk_xor.m4 m4/ax_check_class.m4 m4/ax_check_classpath.m4 m4/ax_check_compile_flag.m4 m4/ax_check_define.m4 m4/ax_check_docbook_dtd.m4 m4/ax_check_docbook_xslt.m4 m4/ax_check_docbook_xslt_min.m4 m4/ax_check_dos_filesys.m4 m4/ax_check_enable_debug.m4 m4/ax_check_func_in.m4 m4/ax_check_gd.m4 m4/ax_check_gir_symbols_gjs.m4 m4/ax_check_girs_gjs.m4 m4/ax_check_gl.m4 m4/ax_check_glu.m4 m4/ax_check_glut.m4 m4/ax_check_glx.m4 m4/ax_check_gnu_make.m4 m4/ax_check_icu.m4 m4/ax_check_java_home.m4 m4/ax_check_java_plugin.m4 m4/ax_check_junit.m4 m4/ax_check_library.m4 m4/ax_check_link_flag.m4 m4/ax_check_mysql.m4 m4/ax_check_mysql_db.m4 m4/ax_check_mysqlr.m4 m4/ax_check_off64_t.m4 m4/ax_check_openssl.m4 m4/ax_check_page_aligned_malloc.m4 m4/ax_check_pathfind.m4 m4/ax_check_pathname_style.m4 m4/ax_check_pgsql_db.m4 m4/ax_check_posix_regcomp.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_check_posix_sysinfo.m4 m4/ax_check_postgres_db.m4 m4/ax_check_preproc_flag.m4 m4/ax_check_rqrd_class.m4 m4/ax_check_sign.m4 m4/ax_check_strcspn.m4 m4/ax_check_strftime.m4 m4/ax_check_struct_for.m4 m4/ax_check_symbol.m4 m4/ax_check_sys_siglist.m4 m4/ax_check_typedef.m4 m4/ax_check_uname_syscall.m4 m4/ax_check_user.m4 m4/ax_check_vscript.m4 m4/ax_check_x86_features.m4 m4/ax_check_zlib.m4 m4/ax_code_coverage.m4 m4/ax_compare_version.m4 m4/ax_compile_check_sizeof.m4 m4/ax_compiler_flags.m4 m4/ax_compiler_flags_cflags.m4 m4/ax_compiler_flags_cxxflags.m4 m4/ax_compiler_flags_gir.m4 m4/ax_compiler_flags_ldflags.m4 m4/ax_compiler_vendor.m4 m4/ax_compiler_version.m4 m4/ax_compute_relative_paths.m4 m4/ax_compute_standard_relative_paths.m4 m4/ax_cond_with_level.m4 m4/ax_config_feature.m4 m4/ax_configure_args.m4 m4/ax_count_cpus.m4 m4/ax_cpu_freq.m4 m4/ax_cpu_vendor.m4 m4/ax_create_generic_config.m4 m4/ax_create_pkgconfig_info.m4 m4/ax_create_stdint_h.m4 m4/ax_create_target_h.m4 m4/ax_cvs.m4 m4/ax_cxx_bool.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_compile_stdcxx.m4 m4/ax_cxx_compile_stdcxx_0x.m4 m4/ax_cxx_compile_stdcxx_11.m4 m4/ax_cxx_compile_stdcxx_14.m4 m4/ax_cxx_compile_stdcxx_17.m4 m4/ax_cxx_complex_math_in_namespace_std.m4 m4/ax_cxx_const_cast.m4 m4/ax_cxx_cppflags_std_lang.m4 m4/ax_cxx_cxxflags_std_lang.m4 m4/ax_cxx_default_template_parameters.m4 m4/ax_cxx_delete_method.m4 m4/ax_cxx_dtor_after_atexit.m4 m4/ax_cxx_dynamic_cast.m4 m4/ax_cxx_enum_computations.m4 m4/ax_cxx_enum_computations_with_cast.m4 m4/ax_cxx_erase_iterator_type.m4 m4/ax_cxx_exceptions.m4 m4/ax_cxx_explicit.m4 m4/ax_cxx_explicit_instantiations.m4 m4/ax_cxx_explicit_template_function_qualification.m4 m4/ax_cxx_extern_template.m4 m4/ax_cxx_full_specialization_syntax.m4 m4/ax_cxx_function_nontype_parameters.m4 m4/ax_cxx_function_try_blocks.m4 m4/ax_cxx_gcc_abi_demangle.m4 m4/ax_cxx_gnucxx_hashmap.m4 m4/ax_cxx_have_bad_function_call.m4 m4/ax_cxx_have_bind.m4 m4/ax_cxx_have_bit_and.m4 m4/ax_cxx_have_bit_or.m4 m4/ax_cxx_have_bit_xor.m4 m4/ax_cxx_have_complex.m4 m4/ax_cxx_have_complex_math1.m4 m4/ax_cxx_have_complex_math2.m4 m4/ax_cxx_have_cref.m4 m4/ax_cxx_have_empty_iostream.m4 m4/ax_cxx_have_ext_hash_map.m4 m4/ax_cxx_have_ext_hash_set.m4 m4/ax_cxx_have_ext_slist.m4 m4/ax_cxx_have_freeze_sstream.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_have_function.m4 m4/ax_cxx_have_hash.m4 m4/ax_cxx_have_ieee_math.m4 m4/ax_cxx_have_is_bind_expression.m4 m4/ax_cxx_have_is_placeholder.m4 m4/ax_cxx_have_koenig_lookup.m4 m4/ax_cxx_have_long_long_for_iostream.m4 m4/ax_cxx_have_mem_fn.m4 m4/ax_cxx_have_numeric_limits.m4 m4/ax_cxx_have_placeholders.m4 m4/ax_cxx_have_ref.m4 m4/ax_cxx_have_reference_wrapper.m4 m4/ax_cxx_have_sstream.m4 m4/ax_cxx_have_std.m4 m4/ax_cxx_have_stl.m4 m4/ax_cxx_have_string_push_back.m4 m4/ax_cxx_have_system_v_math.m4 m4/ax_cxx_have_valarray.m4 m4/ax_cxx_have_vector_at.m4 m4/ax_cxx_header_pre_stdcxx.m4 m4/ax_cxx_header_stdcxx_0x.m4 m4/ax_cxx_header_stdcxx_98.m4 m4/ax_cxx_header_stdcxx_tr1.m4 m4/ax_cxx_header_tr1_unordered_map.m4 m4/ax_cxx_header_tr1_unordered_set.m4 m4/ax_cxx_header_unordered_map.m4 m4/ax_cxx_header_unordered_set.m4 m4/ax_cxx_ldflags_std_lang.m4 m4/ax_cxx_member_constants.m4 m4/ax_cxx_member_templates.m4 m4/ax_cxx_member_templates_outside_class.m4 m4/ax_cxx_mutable.m4 m4/ax_cxx_namespace_std.m4 m4/ax_cxx_namespaces.m4 m4/ax_cxx_new_for_scoping.m4 m4/ax_cxx_old_for_scoping.m4 m4/ax_cxx_partial_ordering.m4 m4/ax_cxx_partial_specialization.m4 m4/ax_cxx_reinterpret_cast.m4 m4/ax_cxx_restrict_this.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_rtti.m4 m4/ax_cxx_rvalue_references.m4 m4/ax_cxx_static_cast.m4 m4/ax_cxx_stlport_hashmap.m4 m4/ax_cxx_template_keyword_qualifier.m4 m4/ax_cxx_template_qualified_base_class.m4 m4/ax_cxx_template_qualified_return_type.m4 m4/ax_cxx_template_scoped_argument_matching.m4 m4/ax_cxx_templates.m4 m4/ax_cxx_templates_as_template_arguments.m4 m4/ax_cxx_typename.m4 m4/ax_cxx_use_numtrait.m4 m4/ax_cxx_var_prettyfunc.m4 m4/ax_cxx_verbose_terminate_handler.m4 m4/ax_czmq.m4 m4/ax_decl_wchar_max.m4 m4/ax_define_integer_bits.m4 m4/ax_define_sub_path.m4 m4/ax_dirname.m4 m4/ax_dist_msi.m4 m4/ax_dist_rpm.m4 m4/ax_dll_string.m4 m4/ax_elisp.m4 m4/ax_enable_builddir.m4 m4/ax_execinfo.m4 m4/ax_expand_prefix.m4 m4/ax_ext.m4 m4/ax_ext_check_header.m4 m4/ax_ext_have_lib.m4 m4/ax_extend_srcdir.m4 m4/ax_extra_dist.m4 m4/ax_f77_cmain_fflags.m4 m4/ax_f90_header.m4 m4/ax_f90_internal_headmod.m4 m4/ax_f90_library.m4 m4/ax_f90_library_setup.m4 m4/ax_f90_module.m4 m4/ax_f90_module_extension.m4 m4/ax_f90_module_flag.m4 m4/ax_fc_check_define.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_file_escapes.m4 m4/ax_find_hamcrest.m4 m4/ax_find_junit.m4 m4/ax_find_scala_stdlib.m4 m4/ax_forceinline.m4 m4/ax_func_accept_argtypes.m4 m4/ax_func_getopt_long.m4 m4/ax_func_memmove.m4 m4/ax_func_mkdir.m4 m4/ax_func_posix_memalign.m4 m4/ax_func_snprintf.m4 m4/ax_func_which_gethostbyname_r.m4 m4/ax_func_which_getservbyname_r.m4 m4/ax_gcc_archflag.m4 m4/ax_gcc_builtin.m4 m4/ax_gcc_const_call.m4 m4/ax_gcc_func_attribute.m4 m4/ax_gcc_lib.m4 m4/ax_gcc_libgcc_eh.m4 m4/ax_gcc_libsupcxx.m4 m4/ax_gcc_malloc_call.m4 m4/ax_gcc_var_attribute.m4 m4/ax_gcc_warn_unused_result.m4 m4/ax_gcc_x86_avx_xgetbv.m4 m4/ax_gcc_x86_cpu_supports.m4 m4/ax_gcc_x86_cpuid.m4 m4/ax_generate_changelog.m4 m4/ax_gnu_autotest.m4 m4/ax_have_adns.m4 m4/ax_have_epoll.m4 m4/ax_have_poll.m4 m4/ax_have_qt.m4 m4/ax_have_select.m4 m4/ax_include_strcasecmp.m4 m4/ax_install_files.m4 m4/ax_is_release.m4 m4/ax_java_check_class.m4 m4/ax_java_options.m4 m4/ax_jni_include_dir.m4 m4/ax_lapack.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_lib_beecrypt.m4 m4/ax_lib_cgal_core.m4 m4/ax_lib_crypto.m4 m4/ax_lib_curl.m4 m4/ax_lib_ev.m4 m4/ax_lib_expat.m4 m4/ax_lib_firebird.m4 m4/ax_lib_gcrypt.m4 m4/ax_lib_gdal.m4 m4/ax_lib_hdf5.m4 m4/ax_lib_id3.m4 m4/ax_lib_libkml.m4 m4/ax_lib_metis.m4 m4/ax_lib_mysql.m4 m4/ax_lib_mysqlcppconn.m4 m4/ax_lib_netcdf4.m4 m4/ax_lib_nettle.m4 m4/ax_lib_nokalva.m4 m4/ax_lib_oracle_occi.m4 m4/ax_lib_oracle_oci.m4 m4/ax_lib_orbit2.m4 m4/ax_lib_postgresql.m4 m4/ax_lib_readline.m4 m4/ax_lib_samtools.m4 m4/ax_lib_socket_nsl.m4 m4/ax_lib_sqlite3.m4 m4/ax_lib_tabix.m4 m4/ax_lib_taglib.m4 m4/ax_lib_trace.m4 m4/ax_lib_upnp.m4 m4/ax_lib_wad.m4 m4/ax_lib_xalan.m4 m4/ax_lib_xerces.m4 m4/ax_lib_xml_security.m4 m4/ax_libgcj_jar.m4 m4/ax_libtoolize_cflags.m4 m4/ax_llvm.m4 m4/ax_lua.m4 m4/ax_luarocks_rock.m4 m4/ax_maintainer_mode_auto_silent.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_missing_prog.m4 m4/ax_mpi.m4 m4/ax_mpip.m4 m4/ax_need_awk.m4 m4/ax_normalize_path.m4 m4/ax_not_enable_frame_pointer.m4 m4/ax_numeric_namedlevel.m4 m4/ax_open62541_check_h.m4 m4/ax_open62541_check_lib.m4 m4/ax_open62541_path.m4 m4/ax_openmp.m4 m4/ax_patch_libtool_changing_cmds_ifs.m4 m4/ax_path_bdb.m4 m4/ax_path_generic.m4 m4/ax_path_lib_pcre.m4 m4/ax_path_milter.m4 m4/ax_path_missing.m4 m4/ax_perl_ext.m4 m4/ax_perl_ext_flags.m4 m4/ax_perl_module_version.m4 m4/ax_pgsql_priv_root.m4 m4/ax_pkg_check_modules.m4 m4/ax_pkg_mico.m4 m4/ax_pkg_swig.m4 m4/ax_prefix_config_h.m4 m4/ax_print_to_file.m4 m4/ax_printf_size_t.m4 m4/ax_prog_apache.m4 m4/ax_prog_bison.m4 m4/ax_prog_bison_version.m4 m4/ax_prog_cc_char_subscripts.m4 m4/ax_prog_cc_for_build.m4 m4/ax_prog_cc_mpi.m4 m4/ax_prog_cp_s.m4 m4/ax_prog_crontab.m4 m4/ax_prog_cxx_for_build.m4 m4/ax_prog_cxx_mpi.m4 m4/ax_prog_date.m4 m4/ax_prog_dotnetcore_version.m4 m4/ax_prog_doxygen.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_prog_emacs.m4 m4/ax_prog_f77_mpi.m4 m4/ax_prog_fasm.m4 m4/ax_prog_fasm_opt.m4 m4/ax_prog_fc_mpi.m4 m4/ax_prog_fig2dev.m4 m4/ax_prog_flex.m4 m4/ax_prog_flex_version.m4 m4/ax_prog_gjs.m4 m4/ax_prog_guile_version.m4 m4/ax_prog_haxe_version.m4 m4/ax_prog_help2man.m4 m4/ax_prog_hla.m4 m4/ax_prog_hla_opt.m4 m4/ax_prog_httpd.m4 m4/ax_prog_jar.m4 m4/ax_prog_java.m4 m4/ax_prog_java_cc.m4 m4/ax_prog_java_works.m4 m4/ax_prog_javac.m4 m4/ax_prog_javac_works.m4 m4/ax_prog_javadoc.m4 m4/ax_prog_javah.m4 m4/ax_prog_masm.m4 m4/ax_prog_masm_opt.m4 m4/ax_prog_md5sum.m4 m4/ax_prog_modprobe.m4 m4/ax_prog_mysql.m4 m4/ax_prog_mysqladmin.m4 m4/ax_prog_mysqld.m4 m4/ax_prog_mysqlimport.m4 m4/ax_prog_mysqlshow.m4 m4/ax_prog_nasm.m4 m4/ax_prog_nasm_opt.m4 m4/ax_prog_perl_modules.m4 m4/ax_prog_perl_version.m4 m4/ax_prog_pgclient.m4 m4/ax_prog_python_version.m4 m4/ax_prog_ruby_version.m4 m4/ax_prog_scala.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_prog_scalac.m4 m4/ax_prog_scp.m4 m4/ax_prog_splint.m4 m4/ax_prog_ssh.m4 m4/ax_prog_tasm.m4 m4/ax_prog_tasm_opt.m4 m4/ax_prog_tcl.m4 m4/ax_prog_xsltproc.m4 m4/ax_prog_yasm.m4 m4/ax_prog_yasm_opt.m4 m4/ax_prototype.m4 m4/ax_prototype_accept.m4 m4/ax_prototype_getsockname.m4 m4/ax_prototype_setsockopt.m4 m4/ax_pthread.m4 m4/ax_python.m4 m4/ax_python_config_var.m4 m4/ax_python_devel.m4 m4/ax_python_embed.m4 m4/ax_python_module.m4 m4/ax_python_module_version.m4 m4/ax_r_package.m4 m4/ax_recursive_eval.m4 m4/ax_require_defined.m4 m4/ax_require_one_func.m4 m4/ax_restore_flags.m4 m4/ax_restore_flags_with_prefix.m4 m4/ax_rpm_init.m4 m4/ax_ruby_devel.m4 m4/ax_ruby_ext.m4 m4/ax_save_flags.m4 m4/ax_save_flags_with_prefix.m4 m4/ax_set_default_paths_system.m4 m4/ax_short_sleep.m4 m4/ax_silent_mode.m4 m4/ax_sip_devel.m4 m4/ax_spec_file.m4 m4/ax_spec_package_version.m4 m4/ax_split_version.m4 m4/ax_string_strcasecmp.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_strings_strcasecmp.m4 m4/ax_struct_semun.m4 m4/ax_subdir_files.m4 m4/ax_subdirs_configure.m4 m4/ax_subst_with.m4 m4/ax_swig_enable_cxx.m4 m4/ax_swig_multi_module_support.m4 m4/ax_swig_python.m4 m4/ax_switch_flags.m4 m4/ax_sys_dev_poll.m4 m4/ax_sys_largefile_sensitive.m4 m4/ax_sys_perlsharpbang.m4 m4/ax_sys_weak_alias.m4 m4/ax_sysv_ipc.m4 m4/ax_tls.m4 m4/ax_trilinos_amesos.m4 m4/ax_trilinos_base.m4 m4/ax_trilinos_epetra.m4 m4/ax_trilinos_epetraext.m4 m4/ax_trilinos_epetraext_hdf5.m4 m4/ax_trilinos_rtop.m4 m4/ax_trilinos_rythmos.m4 m4/ax_trilinos_teuchos.m4 m4/ax_trilinos_thyra.m4 m4/ax_trilinos_thyra_epetra.m4 m4/ax_trilinos_thyra_epetraext.m4 m4/ax_try_awk_anyout.m4 m4/ax_try_awk_expout.m4 m4/ax_try_compile_java.m4 m4/ax_try_run_java.m4 m4/ax_type_socklen_t.m4 m4/ax_upload.m4 m4/ax_valgrind_check.m4 m4/ax_var_pop.m4 m4/ax_var_push.m4 m4/ax_var_timezone_externals.m4 m4/ax_very_nice.m4 m4/ax_warning_default_aclocaldir.m4 m4/ax_warning_default_pkgconfig.m4 m4/ax_wint_t.m4 '/usr/share/aclocal'
Step #4: /usr/bin/install -c -m 644 m4/ax_with_apxs.m4 m4/ax_with_build_path.m4 m4/ax_with_curses.m4 m4/ax_with_curses_extra.m4 m4/ax_with_dmalloc.m4 m4/ax_with_mpatrol.m4 m4/ax_with_prog.m4 m4/ax_xercesc.m4 m4/ax_xsdcxx.m4 m4/ax_xtra_classpath.m4 m4/ax_zmq.m4 m4/ax_zoneinfo.m4 '/usr/share/aclocal'
Step #4: /usr/bin/mkdir -p '/usr/share/autoconf-archive'
Step #4: /usr/bin/install -c -m 644 AUTHORS COPYING COPYING.EXCEPTION README '/usr/share/autoconf-archive'
Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4: Removing intermediate container 35d1e759777f
Step #4: ---> 4a614bdfb174
Step #4: Step 8/21 : RUN rm -fr $autoconf_archive.tar.xz
Step #4: ---> Running in 292a503d5026
Step #4: Removing intermediate container 292a503d5026
Step #4: ---> 8e4e6b494913
Step #4: Step 9/21 : ARG ibmtpm_name=ibmtpm1661
Step #4: ---> Running in 16b66ccf3aa8
Step #4: Removing intermediate container 16b66ccf3aa8
Step #4: ---> 5030cc7e22b3
Step #4: Step 10/21 : WORKDIR /tmp
Step #4: ---> Running in 934460b48367
Step #4: Removing intermediate container 934460b48367
Step #4: ---> cb3db1bb2be0
Step #4: Step 11/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://downloads.sourceforge.net/project/ibmswtpm2/$ibmtpm_name.tar.gz" && sha256sum $ibmtpm_name.tar.gz | grep ^55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 && mkdir -p $ibmtpm_name && tar xvf $ibmtpm_name.tar.gz -C $ibmtpm_name && rm $ibmtpm_name.tar.gz
Step #4: ---> Running in 24ac8cde526b
Step #4: [91m
Step #4: 0K 100% 4.42M=0.1s[0m55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 ibmtpm1661.tar.gz
Step #4: ./
Step #4: ./LICENSE
Step #4: ./tpmvstudio/
Step #4: ./tpmvstudio/tpm_server/
Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj
Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters
Step #4: ./tpmvstudio/tpm_server/tpm_server.sln
Step #4: ./ibmtpm.doc
Step #4: ./README.md
Step #4: ./.gitignore
Step #4: ./src/
Step #4: ./src/NV_ChangeAuth_fp.h
Step #4: ./src/DA_fp.h
Step #4: ./src/PolicyOR_fp.h
Step #4: ./src/_TPM_Hash_Data_fp.h
Step #4: ./src/CryptEccKeyExchange_fp.h
Step #4: ./src/HashTestData.h
Step #4: ./src/CryptPrimeSieve_fp.h
Step #4: ./src/Response_fp.h
Step #4: ./src/PCR_SetAuthValue_fp.h
Step #4: ./src/BnConvert_fp.h
Step #4: ./src/RunCommand.c
Step #4: ./src/InternalRoutines.h
Step #4: ./src/MakeCredential_fp.h
Step #4: ./src/swap.h
Step #4: ./src/NV_Extend_fp.h
Step #4: ./src/Duplicate_fp.h
Step #4: ./src/CommandDispatcher.c
Step #4: ./src/PlatformACT_fp.h
Step #4: ./src/HashSequenceStart_fp.h
Step #4: ./src/NV_Increment_fp.h
Step #4: ./src/X509_spt_fp.h
Step #4: ./src/AuditCommands.c
Step #4: ./src/X509.h
Step #4: ./src/LocalityPlat.c
Step #4: ./src/Ticket_fp.h
Step #4: ./src/HashCommands.c
Step #4: ./src/Commands.h
Step #4: ./src/CryptDes.c
Step #4: ./src/Clock.c
Step #4: ./src/CertifyX509_fp.h
Step #4: ./src/ContextSave_fp.h
Step #4: ./src/GetRandom_fp.h
Step #4: ./src/SymmetricCommands.c
Step #4: ./src/CommandCodeAttributes_fp.h
Step #4: ./src/AttestationCommands.c
Step #4: ./src/Load_fp.h
Step #4: ./src/PropertyCap_fp.h
Step #4: ./src/Time.c
Step #4: ./src/EncryptDecrypt_spt.c
Step #4: ./src/DebugHelpers_fp.h
Step #4: ./src/PP_Commands_fp.h
Step #4: ./src/AlgorithmTests_fp.h
Step #4: ./src/GetCommandAuditDigest_fp.h
Step #4: ./src/IntegrityCommands.c
Step #4: ./src/X509_ECC_fp.h
Step #4: ./src/makefile11
Step #4: ./src/Vendor_TCG_Test.c
Step #4: ./src/Policy_spt_fp.h
Step #4: ./src/Bits.c
Step #4: ./src/NV_Read_fp.h
Step #4: ./src/ContextLoad_fp.h
Step #4: ./src/Power.c
Step #4: ./src/BnMath.c
Step #4: ./src/RsaKeyCache_fp.h
Step #4: ./src/Unmarshal_fp.h
Step #4: ./src/LICENSE
Step #4: ./src/CryptRand_fp.h
Step #4: ./src/CommandAttributes.h
Step #4: ./src/BnMath_fp.h
Step #4: ./src/RsaKeyCache.c
Step #4: ./src/KdfTestData.h
Step #4: ./src/NV_UndefineSpace_fp.h
Step #4: ./src/CryptUtil_fp.h
Step #4: ./src/Cancel.c
Step #4: ./src/Certify_fp.h
Step #4: ./src/Context_spt_fp.h
Step #4: ./src/CryptHash.c
Step #4: ./src/_TPM_Hash_Start_fp.h
Step #4: ./src/CryptPrime_fp.h
Step #4: ./src/PPPlat.c
Step #4: ./src/RandomCommands.c
Step #4: ./src/Policy_spt.c
Step #4: ./src/PolicyNameHash_fp.h
Step #4: ./src/makefile
Step #4: ./src/PCR_Allocate_fp.h
Step #4: ./src/PolicyLocality_fp.h
Step #4: ./src/CryptRand.c
Step #4: ./src/ContextCommands.c
Step #4: ./src/ClearControl_fp.h
Step #4: ./src/Response.c
Step #4: ./src/CryptEcc.h
Step #4: ./src/TpmAsn1.h
Step #4: ./src/PolicyAuthorize_fp.h
Step #4: ./src/TcpServerPosix_fp.h
Step #4: ./src/PRNG_TestVectors.h
Step #4: ./src/Memory.c
Step #4: ./src/CryptPrime.c
Step #4: ./src/CryptPrimeSieve.c
Step #4: ./src/PlatformClock.h
Step #4: ./src/NVMem.c
Step #4: ./src/EncryptDecrypt_spt_fp.h
Step #4: ./src/PlatformData.c
Step #4: ./src/TpmToOsslSupport.c
Step #4: ./src/PropertyCap.c
Step #4: ./src/Object_spt.c
Step #4: ./src/TpmTcpProtocol.h
Step #4: ./src/NV_GlobalWriteLock_fp.h
Step #4: ./src/GetCapability_fp.h
Step #4: ./src/NV_spt.c
Step #4: ./src/CryptSym_fp.h
Step #4: ./src/Hierarchy.c
Step #4: ./src/SelfTest.h
Step #4: ./src/TcpServer_fp.h
Step #4: ./src/SetCommandCodeAuditStatus_fp.h
Step #4: ./src/ZGen_2Phase_fp.h
Step #4: ./src/MathOnByteBuffers.c
Step #4: ./src/ntc2.c
Step #4: ./src/TpmFail.c
Step #4: ./src/EncryptDecrypt2_fp.h
Step #4: ./src/NVDynamic.c
Step #4: ./src/EvictControl_fp.h
Step #4: ./src/PolicyPhysicalPresence_fp.h
Step #4: ./src/EphemeralCommands.c
Step #4: ./src/RSA_Encrypt_fp.h
Step #4: ./src/NVReserved.c
Step #4: ./src/Create_fp.h
Step #4: ./src/CryptRsa.h
Step #4: ./src/EACommands.c
Step #4: ./src/ResponseCodeProcessing.c
Step #4: ./src/TpmAsn1.c
Step #4: ./src/StirRandom_fp.h
Step #4: ./src/PCR_Extend_fp.h
Step #4: ./src/TPMCmdp.c
Step #4: ./src/Locality_fp.h
Step #4: ./src/ACT_spt_fp.h
Step #4: ./src/NV.h
Step #4: ./src/X509_spt.c
Step #4: ./src/TPMB.h
Step #4: ./src/MAC_Start_fp.h
Step #4: ./src/PolicySecret_fp.h
Step #4: ./src/SessionProcess.c
Step #4: ./src/TableDrivenMarshal.c
Step #4: ./src/PolicyPassword_fp.h
Step #4: ./src/CryptEccCrypt_fp.h
Step #4: ./src/MathOnByteBuffers_fp.h
Step #4: ./src/MinMax.h
Step #4: ./src/Rewrap_fp.h
Step #4: ./src/RSA_Decrypt_fp.h
Step #4: ./src/DA.c
Step #4: ./src/BnConvert.c
Step #4: ./src/TpmToOsslDesSupport.c
Step #4: ./src/CryptHash.h
Step #4: ./src/CommandAudit_fp.h
Step #4: ./src/Object_spt_fp.h
Step #4: ./src/LoadExternal_fp.h
Step #4: ./src/CryptCmac_fp.h
Step #4: ./src/CryptEccMain_fp.h
Step #4: ./src/PolicyCommandCode_fp.h
Step #4: ./src/GetTime_fp.h
Step #4: ./src/ChangePPS_fp.h
Step #4: ./src/ECC_Parameters_fp.h
Step #4: ./src/CryptSelfTest.c
Step #4: ./src/PrimeData.c
Step #4: ./src/CryptRand.h
Step #4: ./src/ECDH_ZGen_fp.h
Step #4: ./src/PCR_Read_fp.h
Step #4: ./src/Object.c
Step #4: ./src/SequenceUpdate_fp.h
Step #4: ./src/Manufacture_fp.h
Step #4: ./src/TpmBuildSwitches.h
Step #4: ./src/PCR_Reset_fp.h
Step #4: ./src/ObjectChangeAuth_fp.h
Step #4: ./src/NVDynamic_fp.h
Step #4: ./src/Platform.h
Step #4: ./src/Tpm.h
Step #4: ./src/Sign_fp.h
Step #4: ./src/Context_spt.c
Step #4: ./src/SequenceComplete_fp.h
Step #4: ./src/ntc2lib.h
Step #4: ./src/TpmError.h
Step #4: ./src/AsymmetricCommands.c
Step #4: ./src/CryptCmac.c
Step #4: ./src/Hash_fp.h
Step #4: ./src/SymmetricTestData.h
Step #4: ./src/NV_Write_fp.h
Step #4: ./src/BaseTypes.h
Step #4: ./src/CryptSym.h
Step #4: ./src/HierarchyChangeAuth_fp.h
Step #4: ./src/makefile.mak
Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h
Step #4: ./src/PlatformACT.c
Step #4: ./src/PlatformACT.h
Step #4: ./src/TableMarshalData.c
Step #4: ./src/Time_fp.h
Step #4: ./src/StartAuthSession_fp.h
Step #4: ./src/Ticket.c
Step #4: ./src/ntc2lib.c
Step #4: ./src/CommandCodeAttributes.c
Step #4: ./src/_TPM_Init_fp.h
Step #4: ./src/Memory_fp.h
Step #4: ./src/Marshal_fp.h
Step #4: ./src/ResponseCodeProcessing_fp.h
Step #4: ./src/TableMarshal.h
Step #4: ./src/CommandDispatchData.h
Step #4: ./src/BnValues.h
Step #4: ./src/ManagementCommands.c
Step #4: ./src/HMAC_Start_fp.h
Step #4: ./src/Platform_fp.h
Step #4: ./src/TpmToOsslDesSupport_fp.h
Step #4: ./src/PCR_SetAuthPolicy_fp.h
Step #4: ./src/CapabilityCommands.c
Step #4: ./src/AlgorithmCap_fp.h
Step #4: ./src/PolicyNV_fp.h
Step #4: ./src/ChangeEPS_fp.h
Step #4: ./src/HierarchyControl_fp.h
Step #4: ./src/CryptRsa.c
Step #4: ./src/DuplicationCommands.c
Step #4: ./src/CryptUtil.c
Step #4: ./src/PP.c
Step #4: ./src/CertifyCreation_fp.h
Step #4: ./src/PCR_Event_fp.h
Step #4: ./src/TestingCommands.c
Step #4: ./src/ACT_SetTimeout_fp.h
Step #4: ./src/Power_fp.h
Step #4: ./src/_TPM_Hash_End_fp.h
Step #4: ./src/PolicySigned_fp.h
Step #4: ./src/NV_Certify_fp.h
Step #4: ./src/Object_fp.h
Step #4: ./src/X509_RSA.c
Step #4: ./src/SelfTest_fp.h
Step #4: ./src/Handle.c
Step #4: ./src/EccTestData.h
Step #4: ./src/ClockRateAdjust_fp.h
Step #4: ./src/BnMemory.c
Step #4: ./src/PolicyAuthValue_fp.h
Step #4: ./src/VendorString.h
Step #4: ./src/EC_Ephemeral_fp.h
Step #4: ./src/DictionaryCommands.c
Step #4: ./src/CryptSym.c
Step #4: ./src/FlushContext_fp.h
Step #4: ./src/Session_fp.h
Step #4: ./src/DebugHelpers.c
Step #4: ./src/TableMarshalTypes.h
Step #4: ./src/IoBuffers.c
Step #4: ./src/PolicyGetDigest_fp.h
Step #4: ./src/PolicyTicket_fp.h
Step #4: ./src/PP_fp.h
Step #4: ./src/ClockSet_fp.h
Step #4: ./src/TpmToOsslSupport_fp.h
Step #4: ./src/Handle_fp.h
Step #4: ./src/EventSequenceComplete_fp.h
Step #4: ./src/CompilerDependencies.h
Step #4: ./src/PolicyNvWritten_fp.h
Step #4: ./src/BnMemory_fp.h
Step #4: ./src/ReadClock_fp.h
Step #4: ./src/StartupCommands.c
Step #4: ./src/Entropy.c
Step #4: ./src/HierarchyCommands.c
Step #4: ./src/TpmSizeChecks.c
Step #4: ./src/TpmToOsslSym.h
Step #4: ./src/TPMCmds.c
Step #4: ./src/TpmSizeChecks_fp.h
Step #4: ./src/NV_ReadLock_fp.h
Step #4: ./src/ExecCommand.c
Step #4: ./src/NV_spt_fp.h
Step #4: ./src/CryptHash_fp.h
Step #4: ./src/Entity_fp.h
Step #4: ./src/LibSupport.h
Step #4: ./src/GpMacros.h
Step #4: ./src/PCR.c
Step #4: ./src/CryptSelfTest_fp.h
Step #4: ./src/PowerPlat.c
Step #4: ./src/TpmAsn1_fp.h
Step #4: ./src/Global.h
Step #4: ./src/NVReserved_fp.h
Step #4: ./src/AlgorithmTests.c
Step #4: ./src/Entity.c
Step #4: ./src/PolicyRestart_fp.h
Step #4: ./src/Quote_fp.h
Step #4: ./src/ReadPublic_fp.h
Step #4: ./src/SetPrimaryPolicy_fp.h
Step #4: ./src/GetSessionAuditDigest_fp.h
Step #4: ./src/DictionaryAttackLockReset_fp.h
Step #4: ./src/PolicyPCR_fp.h
Step #4: ./src/NV_UndefineSpaceSpecial_fp.h
Step #4: ./src/GetTestResult_fp.h
Step #4: ./src/Import_fp.h
Step #4: ./src/Vendor_TCG_Test_fp.h
Step #4: ./src/ntc2_fp.h
Step #4: ./src/CryptEccKeyExchange.c
Step #4: ./src/CryptTest.h
Step #4: ./src/TpmTypes.h
Step #4: ./src/AlgorithmCap.c
Step #4: ./src/PlatformData.h
Step #4: ./src/DictionaryAttackParameters_fp.h
Step #4: ./src/TcpServer.c
Step #4: ./src/CryptEccMain.c
Step #4: ./src/VerifySignature_fp.h
Step #4: ./src/Bits_fp.h
Step #4: ./src/ACT.h
Step #4: ./src/applink.c
Step #4: ./src/Marshal.c
Step #4: ./src/SigningCommands.c
Step #4: ./src/Unseal_fp.h
Step #4: ./src/CryptEccData.c
Step #4: ./src/ECDH_KeyGen_fp.h
Step #4: ./src/Commit_fp.h
Step #4: ./src/TpmToOsslMath.c
Step #4: ./src/Shutdown_fp.h
Step #4: ./src/ExecCommand_fp.h
Step #4: ./src/PolicyCpHash_fp.h
Step #4: ./src/IncrementalSelfTest_fp.h
Step #4: ./src/NV_DefineSpace_fp.h
Step #4: ./src/TcpServerPosix.c
Step #4: ./src/PolicyAuthorizeNV_fp.h
Step #4: ./src/makefile-common
Step #4: ./src/Unmarshal.c
Step #4: ./src/CryptEccSignature.c
Step #4: ./src/SessionCommands.c
Step #4: ./src/Clear_fp.h
Step #4: ./src/Locality.c
Step #4: ./src/NV_ReadPublic_fp.h
Step #4: ./src/X509_ECC.c
Step #4: ./src/RsaTestData.h
Step #4: ./src/Session.c
Step #4: ./src/TpmToOsslMath_fp.h
Step #4: ./src/SessionProcess_fp.h
Step #4: ./src/TpmAlgorithmDefines.h
Step #4: ./src/TableMarshalDefines.h
Step #4: ./src/MAC_fp.h
Step #4: ./src/CryptEccSignature_fp.h
Step #4: ./src/Unique.c
Step #4: ./src/TpmProfile.h
Step #4: ./src/Manufacture.c
Step #4: ./src/TpmToOsslMath.h
Step #4: ./src/CryptDes_fp.h
Step #4: ./src/PCR_fp.h
Step #4: ./src/ACT_spt.c
Step #4: ./src/HMAC_fp.h
Step #4: ./src/SetAlgorithmSet_fp.h
Step #4: ./src/EncryptDecrypt_fp.h
Step #4: ./src/NVCommands.c
Step #4: ./src/CreateLoaded_fp.h
Step #4: ./src/PolicyCounterTimer_fp.h
Step #4: ./src/Simulator_fp.h
Step #4: ./src/Global.c
Step #4: ./src/NV_SetBits_fp.h
Step #4: ./src/makefile.mac
Step #4: ./src/CommandAudit.c
Step #4: ./src/PolicyTemplate_fp.h
Step #4: ./src/Hierarchy_fp.h
Step #4: ./src/ObjectCommands.c
Step #4: ./src/Capabilities.h
Step #4: ./src/CreatePrimary_fp.h
Step #4: ./src/IoBuffers_fp.h
Step #4: ./src/Attest_spt.c
Step #4: ./src/ACTCommands.c
Step #4: ./src/OIDs.h
Step #4: ./src/TpmToOsslHash.h
Step #4: ./src/NV_WriteLock_fp.h
Step #4: ./src/PolicyDuplicationSelect_fp.h
Step #4: ./src/SymmetricTest.h
Step #4: ./src/CryptSmac_fp.h
Step #4: ./src/TestParms_fp.h
Step #4: ./src/ActivateCredential_fp.h
Step #4: ./src/CryptRsa_fp.h
Step #4: ./src/Attest_spt_fp.h
Step #4: ./src/X509_RSA_fp.h
Step #4: ./src/CommandDispatcher_fp.h
Step #4: ./src/CryptSmac.c
Step #4: ./src/TpmFail_fp.h
Step #4: ./src/ClockCommands.c
Step #4: ./src/CommandAttributeData.h
Step #4: ./src/Startup_fp.h
Step #4: Removing intermediate container 24ac8cde526b
Step #4: ---> 27d6ca022a14
Step #4: Step 12/21 : WORKDIR $ibmtpm_name/src
Step #4: ---> Running in 10d91188a308
Step #4: Removing intermediate container 10d91188a308
Step #4: ---> c88322ec7e34
Step #4: Step 13/21 : RUN CFLAGS="-I/usr/local/openssl/include" make -j$(nproc) && cp tpm_server /usr/local/bin
Step #4: ---> Running in 4f6f613a2dd9
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACTCommands.c -o ACTCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACT_spt.c -o ACT_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccData.c -o CryptEccData.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DebugHelpers.c -o DebugHelpers.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformACT.c -o PlatformACT.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmAsn1.c -o TpmAsn1.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_ECC.c -o X509_ECC.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_RSA.c -o X509_RSA.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_spt.c -o X509_spt.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o
Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o
Step #4: /usr/bin/gcc ACTCommands.o ACT_spt.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccData.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DebugHelpers.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformACT.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmAsn1.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o X509_ECC.o X509_RSA.o X509_spt.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -lcrypto -lpthread -lrt -I. -o tpm_server
Step #4: Removing intermediate container 4f6f613a2dd9
Step #4: ---> 19dd7439c32e
Step #4: Step 14/21 : RUN rm -fr $ibmtpm_name/src $ibmtpm_name.tar.gz
Step #4: ---> Running in 11579453687f
Step #4: Removing intermediate container 11579453687f
Step #4: ---> dd4b781b9a19
Step #4: Step 15/21 : ARG uthash="2.1.0"
Step #4: ---> Running in 743eff6b5f62
Step #4: Removing intermediate container 743eff6b5f62
Step #4: ---> 6b0054b5dff0
Step #4: Step 16/21 : WORKDIR /tmp
Step #4: ---> Running in d20058fc6e0c
Step #4: Removing intermediate container d20058fc6e0c
Step #4: ---> 4d26f5d5a62a
Step #4: Step 17/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://github.com/troydhanson/uthash/archive/v${uthash}.tar.gz" && tar -xf v${uthash}.tar.gz && cp uthash-${uthash}/src/*.h /usr/include/
Step #4: ---> Running in d1370fbafcc1
Step #4: [91m
Step #4: 0K 1.82M=0.1s[0mRemoving intermediate container d1370fbafcc1
Step #4: ---> ff51010a85fa
Step #4: Step 18/21 : RUN rm -rf uthash-${uthash}/ v${uthash}.tar.gz
Step #4: ---> Running in 72b3e5511ad3
Step #4: Removing intermediate container 72b3e5511ad3
Step #4: ---> de3c7e1ce096
Step #4: Step 19/21 : RUN git clone --depth 1 https://github.com/tpm2-software/tpm2-tss $SRC/tpm2-tss/
Step #4: ---> Running in 2d34bb20a603
Step #4: [91mCloning into '/src/tpm2-tss'...
Step #4: [0mRemoving intermediate container 2d34bb20a603
Step #4: ---> a5b640c08971
Step #4: Step 20/21 : WORKDIR $SRC/tpm2-tss/
Step #4: ---> Running in f269124ebc00
Step #4: Removing intermediate container f269124ebc00
Step #4: ---> e510a1b012c6
Step #4: Step 21/21 : COPY build.sh $SRC/
Step #4: ---> 0057a004b602
Step #4: Successfully built 0057a004b602
Step #4: Successfully tagged gcr.io/oss-fuzz/tpm2-tss:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tpm2-tss
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileKG6fsN
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/tpm2-tss/.git
Step #5 - "srcmap": + GIT_DIR=/src/tpm2-tss
Step #5 - "srcmap": + cd /src/tpm2-tss
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/tpm2-software/tpm2-tss
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=23d9c3c1783e3667f3b68619c0d051e55056e975
Step #5 - "srcmap": + jq_inplace /tmp/fileKG6fsN '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "23d9c3c1783e3667f3b68619c0d051e55056e975" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileBQuaEa
Step #5 - "srcmap": + cat /tmp/fileKG6fsN
Step #5 - "srcmap": + jq '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "23d9c3c1783e3667f3b68619c0d051e55056e975" }'
Step #5 - "srcmap": + mv /tmp/fileBQuaEa /tmp/fileKG6fsN
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileKG6fsN
Step #5 - "srcmap": + rm /tmp/fileKG6fsN
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/tpm2-tss": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/tpm2-software/tpm2-tss",
Step #5 - "srcmap": "rev": "23d9c3c1783e3667f3b68619c0d051e55056e975"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 29%
Reading package lists... 29%
Reading package lists... 38%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 89%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 300 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1299 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
3% [1 libjpeg-turbo8-dev 12.7 kB/238 kB 5%]
69% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
69% [2 libjpeg8-dev 1552 B/1552 B 100%]
74% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
74% [3 libjpeg-dev 1546 B/1546 B 100%]
79% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
80% [4 libyaml-dev 2220 B/58.2 kB 4%]
100% [Working]
Fetched 300 kB in 1s (312 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 40405 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m22.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m112.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m106.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m130.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m105.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m165.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m138.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /tmp
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m94.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m158.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m46.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m154.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m30.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m146.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m166.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.4/12.4 MB[0m [31m135.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m99.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m150.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m156.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m36.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m169.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m82.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=b41768c72a2a8dea7ac79305ca224cc95f9f4d14651a846cd1e5e798aa4101f1
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4c4atn5x/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/tmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:56.235 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.004 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.004 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.005 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.005 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.005 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.005 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.006 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.006 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.006 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.007 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.007 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.007 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.007 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.008 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.008 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.008 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.008 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.008 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.009 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.009 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.009 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.009 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.009 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.010 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.010 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.010 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.010 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.010 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.011 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.011 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.011 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.011 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.012 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.012 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.012 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.012 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.013 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.013 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.013 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.013 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.014 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.014 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.014 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.014 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.014 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.015 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.015 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.015 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.015 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.016 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.016 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.016 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.016 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.016 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.017 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.017 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.017 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.017 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.017 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.018 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.018 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.018 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.018 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.018 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.019 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.019 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.019 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.019 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.019 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.020 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.020 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.020 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.020 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.020 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.021 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.021 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.021 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.021 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.021 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.022 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.022 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.022 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.022 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.022 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.023 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.023 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.023 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.023 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.023 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.024 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.024 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.024 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.024 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.025 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.025 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.025 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.025 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.025 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.026 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.026 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.026 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.026 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.026 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.026 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.027 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.027 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.027 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.027 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.028 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.028 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.028 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.028 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.028 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.029 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.029 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.029 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.029 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.029 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.030 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.030 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.030 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.030 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.030 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.031 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.031 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.031 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.031 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.032 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.032 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.032 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.032 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.033 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.033 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.033 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.033 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.033 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.034 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.034 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.034 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.034 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.034 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.035 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.035 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.035 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.035 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.035 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.036 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.036 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.036 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.036 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.036 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.036 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.037 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.037 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.037 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.037 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.038 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.038 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.038 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.038 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.038 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.039 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.039 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.039 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.039 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.040 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.040 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.040 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.040 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.040 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.041 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.041 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.041 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.041 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.041 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.042 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.042 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.042 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.042 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.042 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.043 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.043 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.043 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.043 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.043 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.044 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.044 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.044 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.044 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.044 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.045 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.045 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.045 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.045 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.045 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.046 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.046 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.046 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.046 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.046 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.047 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.047 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.047 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.047 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.047 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.048 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.048 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.048 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.048 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.048 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.049 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.049 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.049 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.049 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.049 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.050 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.050 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.050 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.050 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.050 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.051 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.051 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.051 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.051 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.051 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.052 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.052 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.052 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.052 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.052 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.053 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:57.621 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.252 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.271 INFO oss_fuzz - analyse_folder: Found 704 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.271 INFO oss_fuzz - analyse_folder: Going C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.272 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.272 INFO datatypes - __init__: Processing /src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.320 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.338 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.346 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.349 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.353 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.357 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.361 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.365 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.370 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.386 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.388 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.391 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.396 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.396 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.398 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.399 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.400 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.403 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.405 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.406 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.410 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.412 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.416 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.417 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.422 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.427 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.433 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.436 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.437 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.440 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.444 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.447 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.450 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.451 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.452 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.456 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.457 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.461 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.462 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.463 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.472 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.477 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.480 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.480 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.482 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.483 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.488 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.489 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.490 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.491 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.494 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.497 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.500 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.501 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.504 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.511 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.513 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.514 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.518 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.519 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.523 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.530 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.538 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.541 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.543 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.545 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.547 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.551 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.552 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.555 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.557 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.561 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.565 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.565 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.572 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.575 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.579 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.581 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.584 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.586 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.595 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.598 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.631 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.654 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.657 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.660 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.660 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.661 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.666 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.667 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.671 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.672 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.677 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.681 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.687 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.689 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.691 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.696 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.700 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.702 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.706 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.709 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.712 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.718 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.724 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.732 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.746 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.747 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.748 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.750 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.758 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.777 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.779 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.782 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.787 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.788 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.792 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.794 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.797 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.801 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.802 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.803 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.808 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.812 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.814 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.822 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.825 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.829 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.831 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.835 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.840 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.845 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.847 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.851 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.854 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.857 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.861 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.865 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.866 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.868 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.873 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.874 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.875 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.881 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.884 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.927 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.943 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.946 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.957 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.961 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.962 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.966 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.969 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.970 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.972 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.976 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.978 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.982 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.989 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.991 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.993 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.998 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.003 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.007 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.014 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.017 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.021 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.023 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.028 INFO datatypes - __init__: Processing /src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.029 INFO datatypes - __init__: Processing /src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.029 INFO datatypes - __init__: Processing /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.035 INFO datatypes - __init__: Processing /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.039 INFO frontend_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.039 INFO datatypes - __init__: Processing /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.040 INFO frontend_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.040 INFO datatypes - __init__: Processing /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.044 INFO datatypes - __init__: Processing /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.045 INFO datatypes - __init__: Processing /src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.045 INFO datatypes - __init__: Processing /src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.047 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.058 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.064 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.065 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.071 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.079 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.082 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.088 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.089 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.093 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.097 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.102 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.110 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.153 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.163 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.213 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.218 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.223 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.237 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.240 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.250 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.252 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.261 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.270 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.272 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.278 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.281 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.300 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.300 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.305 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.308 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.321 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.324 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.335 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.341 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.345 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.354 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.356 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.369 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.434 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.435 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.439 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.447 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.502 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.557 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.599 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.638 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.643 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.647 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.651 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.657 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.665 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.668 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.672 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.678 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.679 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.727 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.735 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.737 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.739 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.796 INFO datatypes - __init__: Processing /src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.799 INFO datatypes - __init__: Processing /src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.801 INFO datatypes - __init__: Processing /src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.879 INFO datatypes - __init__: Processing /src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.927 INFO datatypes - __init__: Processing /src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.931 INFO datatypes - __init__: Processing /src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.933 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.940 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.940 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.941 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.989 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.992 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.992 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.998 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.007 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.014 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.027 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.030 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.030 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.031 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.032 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.033 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.034 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.035 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.046 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.047 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.052 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.077 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.078 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.080 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.080 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.081 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.083 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.083 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.113 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.138 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.139 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.140 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.170 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.192 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.210 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.211 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.212 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.221 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.228 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.230 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.324 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.329 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.405 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.405 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.427 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.447 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.449 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.455 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.531 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.553 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.559 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.587 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.588 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.672 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.673 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.674 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.711 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.712 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.713 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.716 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.720 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.730 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.731 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.734 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.738 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.743 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.752 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.856 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.858 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.861 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.867 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.870 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.874 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.876 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.907 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.910 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.915 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.919 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.926 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.931 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.934 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.946 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.950 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.954 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.956 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.959 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.960 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.964 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.969 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.972 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.978 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.981 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.987 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.989 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.993 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:00.996 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.003 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.007 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.008 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.013 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.021 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.027 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.034 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.047 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.059 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.060 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.060 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.060 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.061 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.067 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.074 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.075 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.085 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.099 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.100 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.108 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.121 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.126 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.126 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.131 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.134 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.134 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.139 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.139 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.140 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.155 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.168 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.168 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.168 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.173 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.174 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.185 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.189 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.189 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.192 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.193 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.193 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.194 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.194 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.195 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.198 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.199 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.215 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/tcti-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.218 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.223 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.223 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.239 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.241 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.248 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.275 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.277 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.280 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.301 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.316 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.317 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.319 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.330 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.331 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.333 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.333 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.336 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.350 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.366 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.367 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.369 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.373 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.378 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.383 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.387 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.390 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.394 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.399 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.403 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.408 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.413 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.417 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.422 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.425 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.431 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.435 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.438 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.442 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.447 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.451 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.455 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.585 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.590 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.594 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.598 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.603 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.608 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.612 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.616 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.620 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.623 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.627 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.633 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.637 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.641 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.646 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.649 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.654 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.658 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.663 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.667 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.672 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.676 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.681 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.686 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.695 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.699 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.704 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.708 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.713 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.717 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.721 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.727 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.732 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.736 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.739 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.743 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.746 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.750 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.755 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.758 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.763 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.767 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.770 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.777 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.780 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.785 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.789 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.795 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.800 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.804 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.808 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.812 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.817 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.821 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.825 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.829 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.833 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.837 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.842 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.846 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.851 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.855 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.859 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.863 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.867 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.871 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.876 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.881 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.885 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.887 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.892 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.896 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.900 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.903 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.908 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.912 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.916 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.921 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.926 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.930 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.934 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.938 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.943 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.947 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.952 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.956 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.961 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.965 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.970 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.975 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.980 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.985 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.990 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.994 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:01.999 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.003 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.007 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.011 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.016 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.021 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.032 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.034 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.036 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.036 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.039 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.044 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.056 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.057 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.064 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.066 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.068 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.070 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.071 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.072 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.074 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.075 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.077 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.078 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.078 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.079 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.081 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.082 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.084 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.086 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.087 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.089 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.091 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.093 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.095 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.096 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.098 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.099 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.100 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.102 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.103 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.104 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.106 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.108 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.110 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.112 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.113 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.114 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.116 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.117 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.118 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.119 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.121 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.123 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.125 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.126 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.127 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.129 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.130 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.131 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.132 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.133 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.135 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.138 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.140 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.141 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.143 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.146 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.149 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.150 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.151 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.153 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.154 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.157 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.158 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.159 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.161 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.162 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.163 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.165 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.167 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.168 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.170 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.171 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.173 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.173 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.176 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.178 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.179 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.181 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.183 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.184 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.185 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.186 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.187 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.189 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.191 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.192 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.194 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.195 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.196 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.198 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.199 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.201 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.202 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.204 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.205 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.206 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.207 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.209 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.211 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.213 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.214 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.216 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.218 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.219 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.220 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.223 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.224 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.226 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.227 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.229 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.230 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.231 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.233 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.234 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.236 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.238 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.238 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.241 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.243 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.245 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.247 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.248 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.250 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.251 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.253 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.255 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.256 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.258 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.259 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.260 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.263 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.264 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.267 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.269 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.270 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.272 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.274 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.276 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.277 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.278 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.279 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.284 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.286 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.288 INFO datatypes - __init__: Processing /src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.288 INFO datatypes - __init__: Processing /src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.298 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.298 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.299 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.327 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.328 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.328 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.330 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.330 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.331 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.331 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.333 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.333 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.334 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.336 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.509 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.510 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.510 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.517 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.517 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.532 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.533 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.533 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.534 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.549 INFO datatypes - __init__: Processing /src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.553 INFO oss_fuzz - analyse_folder: Dump methods for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:02.553 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:07.710 INFO oss_fuzz - analyse_folder: Extracting calltree for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:08.249 INFO oss_fuzz - analyse_folder: Dump methods for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:08.249 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:42.710 INFO oss_fuzz - analyse_folder: Extracting calltree for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.832 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.833 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.872 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:45.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:51.532 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:51.565 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:51.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:51.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.406 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.407 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.407 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.429 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.435 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.839 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.839 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.842 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.843 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.848 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.852 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.852 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.856 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.941 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.941 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.941 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.941 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.944 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.947 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.947 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.947 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.950 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:53.956 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:55.841 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:55.842 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:55.842 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:55.842 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:55.845 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:55.889 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.094 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.094 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.112 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/test/fuzz/tcti-spi-helper-fuzz-test.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.122 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/test/fuzz/main-sys.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.167 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.210 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.210 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.210 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.210 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.288 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.289 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.385 INFO html_report - create_all_function_table: Assembled a total of 3340 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.385 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.385 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.388 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.389 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 262 -- : 262
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.389 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:56.389 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.091 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.372 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzz_tcti-spi-helper-fuzz-test.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.372 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (212 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.422 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.423 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.509 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.509 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.512 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.522 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1496 -- : 1496
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.525 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:57.526 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.440 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzz_main-sys.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.441 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1311 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.492 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.492 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.580 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.580 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.583 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.584 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:58.584 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.666 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.667 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3340 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.671 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.671 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.671 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.671 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.788 INFO html_report - create_all_function_table: Assembled a total of 3340 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.828 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.844 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.844 INFO engine_input - analysis_func: Generating input for test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.845 INFO engine_input - analysis_func: Generating input for test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.847 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.847 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.847 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.847 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.847 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:59.847 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.074 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.075 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3340 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.078 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.078 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.078 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.078 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.078 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.078 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.094 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:01.095 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.118 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.146 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.147 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.147 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.402 INFO sinks_analyser - analysis_func: ['tcti-spi-helper-fuzz-test.c', 'main-sys.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.407 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.415 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.423 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.450 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.458 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.465 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.477 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.487 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.494 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.501 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.502 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.502 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.502 INFO annotated_cfg - analysis_func: Analysing: test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.505 INFO annotated_cfg - analysis_func: Analysing: test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.522 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.522 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.522 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.522 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.522 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:03.537 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.382 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:04.411 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main-sys.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tcti-spi-helper-fuzz-test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzz_main-sys.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzz_tcti-spi-helper-fuzz-test.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 51,101,554 bytes received 32,418 bytes 102,267,944.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 50,967,589 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_LIBRARY_PATH=/usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + export GEN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + GEN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating file lists: src_vars.mk
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating fuzz tests
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file './ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing './compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver'
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlerror... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dld_link in -ldld... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config
Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm3 in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for curl_url_strerror in -lcurl... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libtpms/tpm_library.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: library libtpms missing
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBUSB... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/ioctl.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -std=c99... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fstack-protector-all... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fpic... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fPIC... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-sysusers... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-tmpfiles... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useradd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for groupadd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for adduser... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for addgroup... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: "Building fuzzing tests with clang"
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Doxyfile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-sys.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-esys.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-mu.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-device.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-mssim.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-pcap.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-null.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-rc.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tctildr.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-fapi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-cmd.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-policy.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spidev.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": tpm2-tss 23d9c3c
Step #6 - "compile-libfuzzer-introspector-x86_64": esys: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": fapi: no
Step #6 - "compile-libfuzzer-introspector-x86_64": policy: no
Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultmodule: libtss2-tcti-default.so
Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultconfig:
Step #6 - "compile-libfuzzer-introspector-x86_64": unit: no
Step #6 - "compile-libfuzzer-introspector-x86_64": integration: no
Step #6 - "compile-libfuzzer-introspector-x86_64": testing backend: none
Step #6 - "compile-libfuzzer-introspector-x86_64": fapi test profile: P_ECC
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing: ossfuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": debug: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": maxloglevel: trace
Step #6 - "compile-libfuzzer-introspector-x86_64": doxygen: 0 no
Step #6 - "compile-libfuzzer-introspector-x86_64": crypto backend: ossl
Step #6 - "compile-libfuzzer-introspector-x86_64": sysconfdir: ${prefix}/etc
Step #6 - "compile-libfuzzer-introspector-x86_64": localstatedir: ${prefix}/var
Step #6 - "compile-libfuzzer-introspector-x86_64": runstatedir: ${localstatedir}/run
Step #6 - "compile-libfuzzer-introspector-x86_64": sysusersdir: ${prefix}/etc/sysusers.d
Step #6 - "compile-libfuzzer-introspector-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d
Step #6 - "compile-libfuzzer-introspector-x86_64": userstatedir: $HOME/.local/share
Step #6 - "compile-libfuzzer-introspector-x86_64": sysmeasurements: /dev/null
Step #6 - "compile-libfuzzer-introspector-x86_64": imameasurements: /dev/null
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ltt2go no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spidev yes
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ftdi no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_i2c_ftdi no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 fuzz-targets
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-common.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/base-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpm2b-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpma-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpml-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpms-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmt-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/key-value-parse.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmu-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/log.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util-io/io.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-null.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-cmd.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spidev.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Abort.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_cp_rp_hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-rc/tss2_rc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil-io.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-rc/libtss2-rc.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-mu/libtss2-mu.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-null.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-sys/libtss2-sys.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-esys/libtss2-esys.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/libfuzz_utils.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-qczFu1JlH5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-680StzEFuW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-67DV99Ujq3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-IIyJ1U1zK8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-w82VWijSGP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-onGwEVMP2v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-BcPftSo4Gc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-1DX6j8uDca.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Jyb8b8wfqJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-cSALQOASwN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-icPwYPLl6v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-zPppFnAa3W.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-rshUYvU5qh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-1KOKC0brxw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Qh8xZLqcdq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-b4LwQM9qGa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-u66U5hG8ZT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-ua6S65aH4i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-wjI6MRxsxt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-IHm39Cb0vO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-fpViOD1F1i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-ioDhLd8zKU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-sMaNBE9HVz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-z5aCzJanvU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Cz0lOov3fh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-wFUHirdIfR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-fAtO0VwLR7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-yu1UJn6PYC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-bNmznI9VIC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-hX47AINnZr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-2HzegYU6an.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-oeQIrh00tW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-9iskPUE1Qf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-kp1LzgK9LN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-qcd13A8TcC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-dgXR8QobrW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-uS2MYbR31y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-K8uGv5NFh7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-HFc48afjkS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-g2dXr2FMl2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-dwz4KJOWWg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-Gl6XDzjdUE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-wNOIjRideE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-GXW1QYAyht.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-44ItOy2Hex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-qLQXot7mKE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-9fmc5UDK5X.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-agOagjFXoT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-R3WgQI05Sa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-C2QZf6DaUM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-3jSnLClQNe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-rGzsDkfOP7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-CZku2NyTCN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-A5j06NsNps.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-YRjWhwzskM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-gzY06bBtcz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-lOuaEtcVjV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-hjQEyOYeKq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-XAT9ytjmi4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-b9g0pseWLP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-f9y2MJakHn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-WA5JUEcWtf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-xX3sQDlK9l.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-XbBXSuAaJM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Logging next yaml tile to /src/fuzzerLogFile-0-V9GRZofwBa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Logging next yaml tile to /src/fuzzerLogFile-0-WBJIFVCI07.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Logging next yaml tile to /src/fuzzerLogFile-0-V6ZDzGEA14.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-aNMayCUICo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-yYPfxQ29pz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-d3Cv44JU8P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-Hfudn0CXN6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-M5ThnT6ix1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-dsm1JX5Bdo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-9HJadNranU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-J8naE0POIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-YguQvhLly8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-QuqRmuyeal.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-rMv20ah8YZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-28q5FDwiit.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-I3xwu4STj3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-s4Ex42mAVH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-jt0VTLbDlT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-KN9mp7sd3N.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-rD9N0vfoOt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-KR4r0nYig6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-cDVytxoM0e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-SdiKXcv20s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-e8HUec74o4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-i0EO9wf9Ff.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-cZoYZDcKfB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-DZEcZCDJIX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-8H1GrTWub9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-78vXjDw18C.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-9AryNDwDpE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-XU5WxGZApu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-SS5DCZKQIi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-g5SGAoQw2v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-UNwHzVXQca.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-pFGznCTYK5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-DtQosdaAE2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-IdtUsXqHqU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-5aznoecy48.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-nQSI54dcEQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-0BxSR6ZVLQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Etu6FMBz1v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-qgS6wvaD84.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-4Fg8BG3Tn0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-C2Aif0TrqS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-VLujfLVNmA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-KwdVDZRJRF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-SmAx2pULrK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Pp2IYziea0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-WH9lKdvTJk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-ZkXBpoFi9L.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-vCQJkokFY9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-1jdh9fNHW8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-WocQD0mlAD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Y2ZR4xmecG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Ly9NC4OIVw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-rv5uS8X1FJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-bNPFivFZ35.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-OjFQQO29q2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-aHiMBS7ZzE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-IRERgxLCHr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Y2nr8xk2n7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-i4ubRC80WP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-gibV2i774n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Y7zn1qfb3Q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-t4iaoxSaWz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-8wSBMky59E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-Vm3sDO1bKl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-IVxuROuiai.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-2zc9Vmk1CS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-iv5UW6KhlX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-mlRlb1CSr4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-QOwjgd7yB4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-XHhnLjIP4A.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-FFseHafxvt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-oalrBq5FCO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-rB62HzXmho.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-SsNPhtZqsZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-RsKAWxr7Uy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-wOmyzX5nxf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-wO8L0OSmHk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-tliJNuhkMm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-hm1BcohOmB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-bozDTK0RFv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-qPGpc9AC65.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-iZIYw655M9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-Z5ACS7T5xp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-zuHevaTfPI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-PbUECf2nJA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-KEFc1aKU03.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-76oTcjYINn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-EprnvzUr9f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-zmuKzPYxsy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-VcBmgmBZwg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/fuzzerLogFile-0-Ku91xe1HZG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Logging next yaml tile to /src/fuzzerLogFile-0-DhIBPDt8mV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Logging next yaml tile to /src/fuzzerLogFile-0-RohLjy9SRD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-IEOwdLzedI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Px8nQYIt13.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-5dIW2Ux9q6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-k3viWzLEei.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : [Log level 2] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-2FGnbWyrQ8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-w8oHlgM3DT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-bS12FbAIhh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-gLOWkY9yb4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-0Jo3kvEszZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-WR21fbuJpY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-OGZ4LxGgG0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-haqdD3bdSy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-Yb9w5ly81H.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-2Ou1kim3Wh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-roCPka4dWe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-99pR9FC46b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-cziI4fEy0S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-tIdHqYCsPw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-thhAbnz9tE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-b8jpFnKny4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-AEQwyADOYV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-7mXVXisELH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-QTjesTsaGJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-eXWocnzg0g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-YOO73pPSrM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-O4jcHZhFy1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Pqu8rIFott.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-7uFnKyoYif.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-pS6Sasi1tr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-zUtvAzpdbI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-KsLV4bJwe8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Logging next yaml tile to /src/fuzzerLogFile-0-iZIqkDtNEk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-uea2c79JU5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-GZRIB10T1O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Uv40AHkfkG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-AQwbqS0kpy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-BVAru2mBGs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-LUV0K7zHrS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Ixqe3SjCaD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : [Log level 2] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-7JxScJ7YZp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-uwwLH8Tse5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-ixbfhVJLZc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-XrsryWPkgk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-9z4WuXIlGb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-bzcRDg7gwX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-wbLIIGjdPK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-InzWYb3Yjd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-5qjcKzTGkc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-v9Qc2G6Owv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-VaRsQIFtFI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-uKKfSQbBr5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-ze2b5azoQH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-l9jqRK1BS6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-UA1up4qgVo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Zi00vwM8Fc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Ej3l5rsuue.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-wTCti5vbQL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-s6ZXjPQcUo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-rGEoeb25KP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-apwZhDfdVC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-WxgX69HJeI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-SVp0QNzm0E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Logging next yaml tile to /src/fuzzerLogFile-0-Xlv5TZKdQO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:07 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:07 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Logging next yaml tile to /src/fuzzerLogFile-0-I6QlH4FWYJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-HXAACAIiln.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-1JPTnaDCKa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-4TL1RvixXn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-pQG1HjMYFH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-VlJVEyMtvc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-7kIB5qvsrW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-jntbMxJvZz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-Q6Uo6R8z1Y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-zzd4bOB6ve.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-zXb2PbQuD7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-8Q5Ru5NDhr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-4GunLqd9BD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-c4rSV4c9Ar.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Logging next yaml tile to /src/fuzzerLogFile-0-5tRUxhr7La.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=f2fb04e467e326c7648d5c93abdf961149a7b3fbf91e81352f26d84f72128074
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-hq26kk6a/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data' and '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data' and '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data' and '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data' and '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data' and '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data' and '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data' and '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data' and '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data' and '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data' and '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5aznoecy48.data' and '/src/inspector/fuzzerLogFile-0-5aznoecy48.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data' and '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data' and '/src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data' and '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data' and '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data' and '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data' and '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data' and '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qcd13A8TcC.data' and '/src/inspector/fuzzerLogFile-0-qcd13A8TcC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data' and '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data' and '/src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data' and '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-icPwYPLl6v.data' and '/src/inspector/fuzzerLogFile-0-icPwYPLl6v.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data' and '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data' and '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data' and '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data' and '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data' and '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data' and '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data' and '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oalrBq5FCO.data' and '/src/inspector/fuzzerLogFile-0-oalrBq5FCO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data' and '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data' and '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pp2IYziea0.data' and '/src/inspector/fuzzerLogFile-0-Pp2IYziea0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data' and '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data' and '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data' and '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data' and '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data' and '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data' and '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data' and '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9HJadNranU.data' and '/src/inspector/fuzzerLogFile-0-9HJadNranU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-680StzEFuW.data' and '/src/inspector/fuzzerLogFile-0-680StzEFuW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haqdD3bdSy.data' and '/src/inspector/fuzzerLogFile-0-haqdD3bdSy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data' and '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data' and '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNOIjRideE.data' and '/src/inspector/fuzzerLogFile-0-wNOIjRideE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data' and '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data' and '/src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data' and '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data' and '/src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data' and '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data' and '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data' and '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data' and '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9GRZofwBa.data' and '/src/inspector/fuzzerLogFile-0-V9GRZofwBa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data' and '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data' and '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data' and '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPppFnAa3W.data' and '/src/inspector/fuzzerLogFile-0-zPppFnAa3W.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data' and '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data' and '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data' and '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data' and '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data' and '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data' and '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data' and '/src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data' and '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data' and '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data' and '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data' and '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data' and '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data' and '/src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data' and '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data' and '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data' and '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data' and '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data' and '/src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data' and '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data' and '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data' and '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data' and '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data' and '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data' and '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data' and '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data' and '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data' and '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data' and '/src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data' and '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data' and '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data' and '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data' and '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data' and '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data' and '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data' and '/src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data' and '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data' and '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data' and '/src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data' and '/src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data' and '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data' and '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data' and '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data' and '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data' and '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data' and '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data' and '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data' and '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data' and '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data' and '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data' and '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data' and '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data' and '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data' and '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data' and '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data' and '/src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data' and '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data' and '/src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data' and '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data' and '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data' and '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data' and '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data' and '/src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data' and '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data' and '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data' and '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WBJIFVCI07.data' and '/src/inspector/fuzzerLogFile-0-WBJIFVCI07.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data' and '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data' and '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data' and '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data' and '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data' and '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data' and '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data' and '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data' and '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data' and '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data' and '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data' and '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data' and '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data' and '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data' and '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data' and '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data' and '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data' and '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data' and '/src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data' and '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data' and '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data' and '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data' and '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gibV2i774n.data' and '/src/inspector/fuzzerLogFile-0-gibV2i774n.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data' and '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data' and '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data' and '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data' and '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data' and '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data' and '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data' and '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data' and '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data' and '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data' and '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data' and '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data' and '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.yaml' and '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.yaml' and '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.yaml' and '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.yaml' and '/src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.yaml' and '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.yaml' and '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.yaml' and '/src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-icPwYPLl6v.data.yaml' and '/src/inspector/fuzzerLogFile-0-icPwYPLl6v.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.yaml' and '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data.yaml' and '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.yaml' and '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.yaml' and '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.yaml' and '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.yaml' and '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.yaml' and '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.yaml' and '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.yaml' and '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.yaml' and '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.yaml' and '/src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.yaml' and '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.yaml' and '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtQosdaAE2.data.yaml' and '/src/inspector/fuzzerLogFile-0-DtQosdaAE2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.yaml' and '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.yaml' and '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.yaml' and '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.yaml' and '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.yaml' and '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.yaml' and '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.yaml' and '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.yaml' and '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.yaml' and '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.yaml' and '/src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qcd13A8TcC.data.yaml' and '/src/inspector/fuzzerLogFile-0-qcd13A8TcC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.yaml' and '/src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9g0pseWLP.data.yaml' and '/src/inspector/fuzzerLogFile-0-b9g0pseWLP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FFseHafxvt.data.yaml' and '/src/inspector/fuzzerLogFile-0-FFseHafxvt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.yaml' and '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.yaml' and '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.yaml' and '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.yaml' and '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.yaml' and '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.yaml' and '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.yaml' and '/src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.yaml' and '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.yaml' and '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.yaml' and '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.yaml' and '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.yaml' and '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.yaml' and '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.yaml' and '/src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.yaml' and '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.yaml' and '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.yaml' and '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.yaml' and '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.yaml' and '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.yaml' and '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.yaml' and '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.yaml' and '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.yaml' and '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.yaml' and '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.yaml' and '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.yaml' and '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.yaml' and '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.yaml' and '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.yaml' and '/src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.yaml' and '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.yaml' and '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.yaml' and '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.yaml' and '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.yaml' and '/src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.yaml' and '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.yaml' and '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.yaml' and '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.yaml' and '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.yaml' and '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.yaml' and '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.yaml' and '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.yaml' and '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.yaml' and '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.yaml' and '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.yaml' and '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.yaml' and '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.yaml' and '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KR4r0nYig6.data.yaml' and '/src/inspector/fuzzerLogFile-0-KR4r0nYig6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.yaml' and '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.yaml' and '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.yaml' and '/src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.yaml' and '/src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.yaml' and '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.yaml' and '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.yaml' and '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.yaml' and '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.yaml' and '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.yaml' and '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.yaml' and '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.yaml' and '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.yaml' and '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.yaml' and '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.yaml' and '/src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.yaml' and '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.yaml' and '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.yaml' and '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.yaml' and '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.yaml' and '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.yaml' and '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.yaml' and '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.yaml' and '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.yaml' and '/src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.yaml' and '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oalrBq5FCO.data.yaml' and '/src/inspector/fuzzerLogFile-0-oalrBq5FCO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.yaml' and '/src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.yaml' and '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haqdD3bdSy.data.yaml' and '/src/inspector/fuzzerLogFile-0-haqdD3bdSy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hX47AINnZr.data.yaml' and '/src/inspector/fuzzerLogFile-0-hX47AINnZr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.yaml' and '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.yaml' and '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.yaml' and '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.yaml' and '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.yaml' and '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.yaml' and '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.yaml' and '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.yaml' and '/src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.yaml' and '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.yaml' and '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.yaml' and '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.yaml' and '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.yaml' and '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.yaml' and '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.yaml' and '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.yaml' and '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5j06NsNps.data.yaml' and '/src/inspector/fuzzerLogFile-0-A5j06NsNps.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.yaml' and '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.yaml' and '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.yaml' and '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.yaml' and '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.yaml' and '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.yaml' and '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.yaml' and '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.yaml' and '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.yaml' and '/src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.yaml' and '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.yaml' and '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.yaml' and '/src/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.yaml' and '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.yaml' and '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPppFnAa3W.data.yaml' and '/src/inspector/fuzzerLogFile-0-zPppFnAa3W.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_info' and '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_info' and '/src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_info' and '/src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.513 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.514 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.515 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.516 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.518 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.519 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.521 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.522 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.523 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.526 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.580 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gzY06bBtcz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.634 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-roCPka4dWe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.687 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jntbMxJvZz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.739 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rv5uS8X1FJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.792 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xX3sQDlK9l
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.844 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zuHevaTfPI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.895 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C2QZf6DaUM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qLQXot7mKE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.997 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rD9N0vfoOt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.049 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WocQD0mlAD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.100 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SsNPhtZqsZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9iskPUE1Qf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Xlv5TZKdQO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KN9mp7sd3N
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.310 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-InzWYb3Yjd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.363 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yYPfxQ29pz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.415 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eXWocnzg0g
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.466 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SS5DCZKQIi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.518 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4Fg8BG3Tn0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.570 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zXb2PbQuD7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.621 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aNMayCUICo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.673 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ua6S65aH4i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.725 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gLOWkY9yb4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.778 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WR21fbuJpY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-onGwEVMP2v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.881 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uS2MYbR31y
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.932 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Zi00vwM8Fc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:24.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qgS6wvaD84
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.035 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EprnvzUr9f
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.088 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Yb9w5ly81H
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OGZ4LxGgG0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.195 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V9GRZofwBa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ioDhLd8zKU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.300 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Vm3sDO1bKl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.352 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cSALQOASwN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.403 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wFUHirdIfR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.454 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KR4r0nYig6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.505 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QuqRmuyeal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.557 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SdiKXcv20s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.609 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IVxuROuiai
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zPppFnAa3W
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.711 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dgXR8QobrW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.763 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LUV0K7zHrS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.814 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7JxScJ7YZp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.865 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nQSI54dcEQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.917 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gl6XDzjdUE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-O4jcHZhFy1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.021 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1jdh9fNHW8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.074 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-76oTcjYINn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.128 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SmAx2pULrK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.180 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jyb8b8wfqJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.233 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uwwLH8Tse5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IHm39Cb0vO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.336 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7uFnKyoYif
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WA5JUEcWtf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.440 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ixbfhVJLZc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.494 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C2Aif0TrqS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.546 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DZEcZCDJIX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.599 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sMaNBE9HVz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.651 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bzcRDg7gwX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.702 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1KOKC0brxw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.754 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ly9NC4OIVw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.806 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KsLV4bJwe8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k3viWzLEei
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.911 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vCQJkokFY9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:26.964 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5qjcKzTGkc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.016 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s4Ex42mAVH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.068 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gibV2i774n
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.119 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s6ZXjPQcUo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.171 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5aznoecy48
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.222 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XbBXSuAaJM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.274 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Etu6FMBz1v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.326 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yu1UJn6PYC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.378 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9AryNDwDpE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.430 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ej3l5rsuue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.481 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XU5WxGZApu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.531 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y2ZR4xmecG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.582 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dsm1JX5Bdo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.633 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lOuaEtcVjV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.684 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oeQIrh00tW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uKKfSQbBr5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.787 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-thhAbnz9tE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.838 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RohLjy9SRD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.889 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HXAACAIiln
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YRjWhwzskM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:27.991 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Z5ACS7T5xp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.041 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AQwbqS0kpy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.092 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CZku2NyTCN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PbUECf2nJA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.198 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g5SGAoQw2v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.250 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-agOagjFXoT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.302 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WH9lKdvTJk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.353 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2Ou1kim3Wh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.404 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w8oHlgM3DT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.455 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VcBmgmBZwg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.506 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zzd4bOB6ve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.556 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7mXVXisELH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.607 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wTCti5vbQL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.657 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ku91xe1HZG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.708 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KwdVDZRJRF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rGzsDkfOP7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zmuKzPYxsy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.862 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tIdHqYCsPw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.914 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qPGpc9AC65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:28.964 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mlRlb1CSr4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.015 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oalrBq5FCO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.066 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iZIqkDtNEk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.119 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OjFQQO29q2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.170 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dwz4KJOWWg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.223 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iZIYw655M9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.274 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Pqu8rIFott
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.325 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2zc9Vmk1CS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zUtvAzpdbI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.426 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b4LwQM9qGa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HFc48afjkS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.527 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bS12FbAIhh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.578 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-K8uGv5NFh7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.629 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GZRIB10T1O
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.680 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YguQvhLly8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.731 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0Jo3kvEszZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.784 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z5aCzJanvU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.835 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uea2c79JU5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.887 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t4iaoxSaWz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.939 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l9jqRK1BS6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:29.989 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8Q5Ru5NDhr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.041 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XAT9ytjmi4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.092 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rMv20ah8YZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.144 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wOmyzX5nxf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.195 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-680StzEFuW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.246 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WBJIFVCI07
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.297 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Pp2IYziea0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.348 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DhIBPDt8mV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.399 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hjQEyOYeKq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-28q5FDwiit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.501 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qcd13A8TcC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1JPTnaDCKa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.606 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pS6Sasi1tr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.659 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-apwZhDfdVC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hX47AINnZr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.763 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KEFc1aKU03
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.814 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qczFu1JlH5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.865 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q6Uo6R8z1Y
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.916 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f9y2MJakHn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:30.967 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rshUYvU5qh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.018 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RsKAWxr7Uy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.069 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2FGnbWyrQ8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.120 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BVAru2mBGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.171 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WxgX69HJeI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.222 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cZoYZDcKfB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R3WgQI05Sa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.324 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8H1GrTWub9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QOwjgd7yB4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.426 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y2nr8xk2n7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.476 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AEQwyADOYV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.528 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g2dXr2FMl2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.579 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rGEoeb25KP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.632 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b9g0pseWLP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.682 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cDVytxoM0e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i0EO9wf9Ff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.786 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-44ItOy2Hex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.837 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-v9Qc2G6Owv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.888 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-haqdD3bdSy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.939 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0BxSR6ZVLQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:31.991 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QTjesTsaGJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.043 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bNmznI9VIC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.094 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2HzegYU6an
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9HJadNranU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.196 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c4rSV4c9Ar
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.249 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tliJNuhkMm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.300 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DtQosdaAE2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.351 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iv5UW6KhlX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.402 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e8HUec74o4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.453 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FFseHafxvt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.505 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YOO73pPSrM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.557 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UA1up4qgVo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.608 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w82VWijSGP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.659 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ze2b5azoQH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZkXBpoFi9L
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.762 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Cz0lOov3fh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.813 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jt0VTLbDlT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.864 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J8naE0POIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.915 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9fmc5UDK5X
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:32.965 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Hfudn0CXN6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.016 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9z4WuXIlGb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.067 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VaRsQIFtFI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y7zn1qfb3Q
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.171 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fpViOD1F1i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.222 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rB62HzXmho
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.275 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aHiMBS7ZzE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.325 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I3xwu4STj3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.378 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-99pR9FC46b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.429 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Qh8xZLqcdq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.480 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fAtO0VwLR7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.531 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-78vXjDw18C
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.582 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5tRUxhr7La
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.634 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-icPwYPLl6v
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.685 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-67DV99Ujq3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.738 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8wSBMky59E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.789 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BcPftSo4Gc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.842 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IdtUsXqHqU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.893 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cziI4fEy0S
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.945 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wO8L0OSmHk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:33.997 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d3Cv44JU8P
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.047 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4GunLqd9BD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.098 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b8jpFnKny4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.149 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IIyJ1U1zK8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.200 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1DX6j8uDca
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.252 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VLujfLVNmA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i4ubRC80WP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kp1LzgK9LN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.407 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IRERgxLCHr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GXW1QYAyht
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UNwHzVXQca
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.564 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pQG1HjMYFH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.615 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XrsryWPkgk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.668 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hm1BcohOmB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.719 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wNOIjRideE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.772 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V6ZDzGEA14
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.823 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Px8nQYIt13
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.874 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5dIW2Ux9q6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.925 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wbLIIGjdPK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:34.976 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IEOwdLzedI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.026 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SVp0QNzm0E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.077 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3jSnLClQNe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.129 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Uv40AHkfkG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.179 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bozDTK0RFv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.231 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M5ThnT6ix1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.282 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4TL1RvixXn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.334 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u66U5hG8ZT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.386 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bNPFivFZ35
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.436 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wjI6MRxsxt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.674 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I6QlH4FWYJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.726 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ixqe3SjCaD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.777 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A5j06NsNps
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7kIB5qvsrW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.878 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XHhnLjIP4A
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.929 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VlJVEyMtvc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.980 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pFGznCTYK5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:35.980 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gzY06bBtcz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-roCPka4dWe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-jntbMxJvZz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-rv5uS8X1FJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-xX3sQDlK9l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zuHevaTfPI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-C2QZf6DaUM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qLQXot7mKE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rD9N0vfoOt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WocQD0mlAD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-SsNPhtZqsZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-9iskPUE1Qf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Xlv5TZKdQO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KN9mp7sd3N'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-InzWYb3Yjd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-yYPfxQ29pz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-eXWocnzg0g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-SS5DCZKQIi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4Fg8BG3Tn0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zXb2PbQuD7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aNMayCUICo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ua6S65aH4i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-gLOWkY9yb4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WR21fbuJpY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-onGwEVMP2v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-uS2MYbR31y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Zi00vwM8Fc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qgS6wvaD84'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-EprnvzUr9f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Yb9w5ly81H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OGZ4LxGgG0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-V9GRZofwBa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ioDhLd8zKU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Vm3sDO1bKl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-cSALQOASwN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wFUHirdIfR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KR4r0nYig6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QuqRmuyeal'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-SdiKXcv20s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IVxuROuiai'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-zPppFnAa3W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-dgXR8QobrW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-LUV0K7zHrS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7JxScJ7YZp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-nQSI54dcEQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Gl6XDzjdUE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-O4jcHZhFy1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1jdh9fNHW8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-76oTcjYINn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-SmAx2pULrK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Jyb8b8wfqJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-uwwLH8Tse5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-IHm39Cb0vO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7uFnKyoYif'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WA5JUEcWtf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ixbfhVJLZc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-C2Aif0TrqS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-DZEcZCDJIX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sMaNBE9HVz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bzcRDg7gwX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1KOKC0brxw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Ly9NC4OIVw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KsLV4bJwe8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-k3viWzLEei'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-vCQJkokFY9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5qjcKzTGkc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-s4Ex42mAVH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-gibV2i774n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-s6ZXjPQcUo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5aznoecy48'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XbBXSuAaJM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Etu6FMBz1v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-yu1UJn6PYC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-9AryNDwDpE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Ej3l5rsuue'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XU5WxGZApu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Y2ZR4xmecG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dsm1JX5Bdo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-lOuaEtcVjV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-oeQIrh00tW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-uKKfSQbBr5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-thhAbnz9tE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-RohLjy9SRD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-HXAACAIiln'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-YRjWhwzskM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Z5ACS7T5xp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-AQwbqS0kpy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-CZku2NyTCN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PbUECf2nJA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-g5SGAoQw2v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-agOagjFXoT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WH9lKdvTJk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-2Ou1kim3Wh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-w8oHlgM3DT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-VcBmgmBZwg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zzd4bOB6ve'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7mXVXisELH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wTCti5vbQL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Ku91xe1HZG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KwdVDZRJRF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rGzsDkfOP7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-zmuKzPYxsy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-tIdHqYCsPw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qPGpc9AC65'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mlRlb1CSr4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-oalrBq5FCO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-iZIqkDtNEk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OjFQQO29q2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dwz4KJOWWg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-iZIYw655M9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Pqu8rIFott'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-2zc9Vmk1CS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-zUtvAzpdbI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-b4LwQM9qGa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-HFc48afjkS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bS12FbAIhh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-K8uGv5NFh7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GZRIB10T1O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YguQvhLly8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-0Jo3kvEszZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-z5aCzJanvU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-uea2c79JU5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-t4iaoxSaWz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-l9jqRK1BS6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-8Q5Ru5NDhr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-XAT9ytjmi4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rMv20ah8YZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wOmyzX5nxf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-680StzEFuW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WBJIFVCI07'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Pp2IYziea0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-DhIBPDt8mV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-hjQEyOYeKq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-28q5FDwiit'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qcd13A8TcC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1JPTnaDCKa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pS6Sasi1tr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-apwZhDfdVC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hX47AINnZr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KEFc1aKU03'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qczFu1JlH5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Q6Uo6R8z1Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-f9y2MJakHn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-rshUYvU5qh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-RsKAWxr7Uy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2FGnbWyrQ8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-BVAru2mBGs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WxgX69HJeI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-cZoYZDcKfB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-R3WgQI05Sa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-8H1GrTWub9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-QOwjgd7yB4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Y2nr8xk2n7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-AEQwyADOYV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-g2dXr2FMl2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-rGEoeb25KP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-b9g0pseWLP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cDVytxoM0e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-i0EO9wf9Ff'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-44ItOy2Hex'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-v9Qc2G6Owv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-haqdD3bdSy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-0BxSR6ZVLQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QTjesTsaGJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-bNmznI9VIC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2HzegYU6an'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-9HJadNranU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-c4rSV4c9Ar'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-tliJNuhkMm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-DtQosdaAE2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-iv5UW6KhlX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-e8HUec74o4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-FFseHafxvt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YOO73pPSrM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UA1up4qgVo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-w82VWijSGP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ze2b5azoQH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZkXBpoFi9L'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Cz0lOov3fh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jt0VTLbDlT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-J8naE0POIj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9fmc5UDK5X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Hfudn0CXN6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-9z4WuXIlGb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-VaRsQIFtFI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Y7zn1qfb3Q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-fpViOD1F1i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-rB62HzXmho'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-aHiMBS7ZzE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-I3xwu4STj3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-99pR9FC46b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Qh8xZLqcdq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-fAtO0VwLR7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-78vXjDw18C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5tRUxhr7La'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-icPwYPLl6v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-67DV99Ujq3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-8wSBMky59E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BcPftSo4Gc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-IdtUsXqHqU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cziI4fEy0S'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wO8L0OSmHk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-d3Cv44JU8P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4GunLqd9BD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-b8jpFnKny4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IIyJ1U1zK8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1DX6j8uDca'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-VLujfLVNmA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-i4ubRC80WP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-kp1LzgK9LN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-IRERgxLCHr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GXW1QYAyht'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UNwHzVXQca'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pQG1HjMYFH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-XrsryWPkgk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hm1BcohOmB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wNOIjRideE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-V6ZDzGEA14'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Px8nQYIt13'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5dIW2Ux9q6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wbLIIGjdPK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IEOwdLzedI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-SVp0QNzm0E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3jSnLClQNe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Uv40AHkfkG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bozDTK0RFv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-M5ThnT6ix1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4TL1RvixXn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-u66U5hG8ZT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bNPFivFZ35'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wjI6MRxsxt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-I6QlH4FWYJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Ixqe3SjCaD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-A5j06NsNps'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7kIB5qvsrW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XHhnLjIP4A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-VlJVEyMtvc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pFGznCTYK5'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.056 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.294 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.308 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.308 INFO data_loader - load_all_profiles: - found 238 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BVAru2mBGs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BVAru2mBGs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iZIYw655M9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iZIYw655M9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4GunLqd9BD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4GunLqd9BD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:36.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.788 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.801 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.806 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.807 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.827 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:37.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i4ubRC80WP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i4ubRC80WP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.060 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5aznoecy48.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5aznoecy48.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:38.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.330 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.418 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.422 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.480 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.516 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.593 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WxgX69HJeI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WxgX69HJeI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8wSBMky59E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8wSBMky59E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.753 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:39.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:40.901 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:40.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:40.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.058 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.081 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.150 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.161 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qcd13A8TcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qcd13A8TcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GZRIB10T1O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GZRIB10T1O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-78vXjDw18C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-78vXjDw18C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-icPwYPLl6v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-icPwYPLl6v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.515 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:41.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.562 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.611 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.619 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.809 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.907 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.956 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:42.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rshUYvU5qh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rshUYvU5qh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:43.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.081 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oalrBq5FCO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oalrBq5FCO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.345 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.388 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.422 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HXAACAIiln.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HXAACAIiln.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8H1GrTWub9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8H1GrTWub9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Pp2IYziea0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Pp2IYziea0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.753 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:44.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.604 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.751 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.893 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.915 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.942 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:45.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.026 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OjFQQO29q2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OjFQQO29q2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aNMayCUICo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aNMayCUICo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.584 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:46.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9HJadNranU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9HJadNranU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-680StzEFuW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-680StzEFuW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.426 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.439 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.483 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haqdD3bdSy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.574 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haqdD3bdSy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VLujfLVNmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VLujfLVNmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qLQXot7mKE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.646 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qLQXot7mKE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wNOIjRideE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wNOIjRideE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:47.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.491 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.656 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:48.946 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.018 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.043 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.096 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7mXVXisELH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7mXVXisELH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:49.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.010 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.160 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.160 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.186 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.334 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.910 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:50.972 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.011 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.023 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.057 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V9GRZofwBa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V9GRZofwBa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.119 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2HzegYU6an.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.120 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2HzegYU6an.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QuqRmuyeal.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QuqRmuyeal.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fpViOD1F1i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fpViOD1F1i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.542 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.715 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:51.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zPppFnAa3W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zPppFnAa3W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SdiKXcv20s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SdiKXcv20s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.439 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.507 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.551 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.581 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dgXR8QobrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dgXR8QobrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.654 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-onGwEVMP2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-onGwEVMP2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:52.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.626 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.677 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:53.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.004 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.043 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.076 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.140 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cSALQOASwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.158 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cSALQOASwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.172 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GXW1QYAyht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GXW1QYAyht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:54.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.163 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.216 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.311 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.543 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.633 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.634 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YRjWhwzskM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YRjWhwzskM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.371 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.520 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.726 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.743 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:56.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.165 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.185 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1DX6j8uDca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1DX6j8uDca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9AryNDwDpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9AryNDwDpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J8naE0POIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J8naE0POIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.902 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:57.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.263 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.354 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.704 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.716 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:58.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I3xwu4STj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I3xwu4STj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rGEoeb25KP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.397 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rGEoeb25KP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.397 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.439 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.781 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:59.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.700 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.750 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.791 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.796 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RohLjy9SRD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RohLjy9SRD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oeQIrh00tW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oeQIrh00tW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:00.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.056 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.302 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:01.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.226 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.269 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.347 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.490 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1KOKC0brxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1KOKC0brxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.831 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:02.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.767 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.805 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.883 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.921 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:03.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AEQwyADOYV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AEQwyADOYV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.029 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YguQvhLly8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.094 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YguQvhLly8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.119 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.158 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hm1BcohOmB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hm1BcohOmB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:04.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.390 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.457 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.502 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.506 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.527 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.538 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.539 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.605 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.614 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.676 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.700 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.701 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:05.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:06.949 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:06.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.022 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.043 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.063 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.065 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PbUECf2nJA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PbUECf2nJA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.158 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.229 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:07.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.530 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.536 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.563 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.610 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.691 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:08.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.016 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.051 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tliJNuhkMm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tliJNuhkMm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qgS6wvaD84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qgS6wvaD84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.088 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.120 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WBJIFVCI07.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WBJIFVCI07.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uS2MYbR31y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.293 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uS2MYbR31y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:10.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.401 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.436 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.471 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.530 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5tRUxhr7La.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.548 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5tRUxhr7La.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.571 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-44ItOy2Hex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-44ItOy2Hex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.625 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7uFnKyoYif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.639 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7uFnKyoYif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w82VWijSGP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w82VWijSGP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:11.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:12.923 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:12.957 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.014 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.051 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.100 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qPGpc9AC65.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qPGpc9AC65.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.185 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.190 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EprnvzUr9f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.335 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EprnvzUr9f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.361 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:13.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.482 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.485 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.564 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.614 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e8HUec74o4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e8HUec74o4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.656 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bNPFivFZ35.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.715 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bNPFivFZ35.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.716 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.716 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.730 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.763 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-67DV99Ujq3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-67DV99Ujq3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:14.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.009 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.020 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.094 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.158 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.188 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.240 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.258 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:16.352 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.545 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.687 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XrsryWPkgk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.688 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XrsryWPkgk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.688 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gibV2i774n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.761 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.761 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gibV2i774n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-28q5FDwiit.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-28q5FDwiit.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Px8nQYIt13.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Px8nQYIt13.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jntbMxJvZz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jntbMxJvZz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:17.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.058 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.122 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.150 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.176 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.185 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z5aCzJanvU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z5aCzJanvU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.212 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bS12FbAIhh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bS12FbAIhh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.316 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wTCti5vbQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.317 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wTCti5vbQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.317 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k3viWzLEei.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k3viWzLEei.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:19.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.575 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.679 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.742 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.744 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.786 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.889 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Pqu8rIFott.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Pqu8rIFott.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DtQosdaAE2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DtQosdaAE2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:20.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.092 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.160 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.206 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-roCPka4dWe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.240 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-roCPka4dWe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.275 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.277 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.301 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.309 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b9g0pseWLP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b9g0pseWLP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bNmznI9VIC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bNmznI9VIC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.403 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IVxuROuiai.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IVxuROuiai.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.461 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-agOagjFXoT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-agOagjFXoT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:22.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.609 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.684 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.723 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wFUHirdIfR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wFUHirdIfR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.811 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.831 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KEFc1aKU03.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KEFc1aKU03.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.877 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HFc48afjkS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HFc48afjkS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ze2b5azoQH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ze2b5azoQH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IRERgxLCHr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IRERgxLCHr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:23.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:24.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:24.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:24.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.128 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.205 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.249 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.339 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.364 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.409 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:25.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IEOwdLzedI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IEOwdLzedI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UNwHzVXQca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UNwHzVXQca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-apwZhDfdVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-apwZhDfdVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zuHevaTfPI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zuHevaTfPI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CZku2NyTCN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CZku2NyTCN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:27.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.449 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.511 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.543 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.593 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A5j06NsNps.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A5j06NsNps.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.616 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.658 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WR21fbuJpY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WR21fbuJpY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-99pR9FC46b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.706 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-99pR9FC46b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pFGznCTYK5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pFGznCTYK5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UA1up4qgVo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UA1up4qgVo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b8jpFnKny4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b8jpFnKny4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:28.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.977 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.031 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.079 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.144 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.159 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.178 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.254 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KR4r0nYig6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KR4r0nYig6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.316 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.317 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.317 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.362 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.363 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:30.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.489 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.572 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.602 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.679 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.692 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gzY06bBtcz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gzY06bBtcz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.746 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uea2c79JU5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uea2c79JU5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:31.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.018 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.108 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.142 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.238 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-thhAbnz9tE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-thhAbnz9tE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.289 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Etu6FMBz1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Etu6FMBz1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cziI4fEy0S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cziI4fEy0S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:33.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.529 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.732 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.773 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YOO73pPSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YOO73pPSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.834 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.874 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.922 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3jSnLClQNe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3jSnLClQNe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eXWocnzg0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eXWocnzg0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.056 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.174 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.207 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.301 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.318 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.376 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.396 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XU5WxGZApu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XU5WxGZApu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.443 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.493 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bozDTK0RFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.495 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bozDTK0RFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SmAx2pULrK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SmAx2pULrK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.544 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WocQD0mlAD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.545 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WocQD0mlAD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.806 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.821 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.857 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.887 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.915 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.939 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ua6S65aH4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.978 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ua6S65aH4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.978 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vCQJkokFY9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vCQJkokFY9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FFseHafxvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FFseHafxvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rB62HzXmho.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rB62HzXmho.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.325 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.357 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.396 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.420 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.459 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.512 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qczFu1JlH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qczFu1JlH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.635 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.636 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.837 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.901 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.917 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.972 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4TL1RvixXn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.984 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4TL1RvixXn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.997 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cDVytxoM0e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cDVytxoM0e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.053 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hX47AINnZr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hX47AINnZr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-76oTcjYINn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-76oTcjYINn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zUtvAzpdbI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zUtvAzpdbI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.351 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.428 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.435 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.444 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f9y2MJakHn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-f9y2MJakHn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.497 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.543 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.591 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.864 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.460 INFO analysis - load_data_files: Found 238 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.531 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.531 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BVAru2mBGs.data with fuzzerLogFile-0-BVAru2mBGs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.532 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4GunLqd9BD.data with fuzzerLogFile-0-4GunLqd9BD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.532 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-O4jcHZhFy1.data with fuzzerLogFile-0-O4jcHZhFy1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.533 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XHhnLjIP4A.data with fuzzerLogFile-0-XHhnLjIP4A.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.534 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rv5uS8X1FJ.data with fuzzerLogFile-0-rv5uS8X1FJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.535 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iZIYw655M9.data with fuzzerLogFile-0-iZIYw655M9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.535 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zzd4bOB6ve.data with fuzzerLogFile-0-zzd4bOB6ve.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.537 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i4ubRC80WP.data with fuzzerLogFile-0-i4ubRC80WP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.538 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ixqe3SjCaD.data with fuzzerLogFile-0-Ixqe3SjCaD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.538 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Yb9w5ly81H.data with fuzzerLogFile-0-Yb9w5ly81H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.539 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7kIB5qvsrW.data with fuzzerLogFile-0-7kIB5qvsrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.539 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5aznoecy48.data with fuzzerLogFile-0-5aznoecy48.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.540 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Zi00vwM8Fc.data with fuzzerLogFile-0-Zi00vwM8Fc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.541 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KsLV4bJwe8.data with fuzzerLogFile-0-KsLV4bJwe8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WxgX69HJeI.data with fuzzerLogFile-0-WxgX69HJeI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8wSBMky59E.data with fuzzerLogFile-0-8wSBMky59E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pS6Sasi1tr.data with fuzzerLogFile-0-pS6Sasi1tr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5qjcKzTGkc.data with fuzzerLogFile-0-5qjcKzTGkc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.545 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qcd13A8TcC.data with fuzzerLogFile-0-qcd13A8TcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.545 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GZRIB10T1O.data with fuzzerLogFile-0-GZRIB10T1O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.546 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nQSI54dcEQ.data with fuzzerLogFile-0-nQSI54dcEQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.547 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-78vXjDw18C.data with fuzzerLogFile-0-78vXjDw18C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.548 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-icPwYPLl6v.data with fuzzerLogFile-0-icPwYPLl6v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.548 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yu1UJn6PYC.data with fuzzerLogFile-0-yu1UJn6PYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QTjesTsaGJ.data with fuzzerLogFile-0-QTjesTsaGJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.549 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bzcRDg7gwX.data with fuzzerLogFile-0-bzcRDg7gwX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wjI6MRxsxt.data with fuzzerLogFile-0-wjI6MRxsxt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.551 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rshUYvU5qh.data with fuzzerLogFile-0-rshUYvU5qh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.552 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pQG1HjMYFH.data with fuzzerLogFile-0-pQG1HjMYFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.552 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y2nr8xk2n7.data with fuzzerLogFile-0-Y2nr8xk2n7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.553 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oalrBq5FCO.data with fuzzerLogFile-0-oalrBq5FCO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.553 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8H1GrTWub9.data with fuzzerLogFile-0-8H1GrTWub9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.554 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HXAACAIiln.data with fuzzerLogFile-0-HXAACAIiln.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.556 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Pp2IYziea0.data with fuzzerLogFile-0-Pp2IYziea0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.556 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RsKAWxr7Uy.data with fuzzerLogFile-0-RsKAWxr7Uy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.556 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IHm39Cb0vO.data with fuzzerLogFile-0-IHm39Cb0vO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.558 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w8oHlgM3DT.data with fuzzerLogFile-0-w8oHlgM3DT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.559 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OjFQQO29q2.data with fuzzerLogFile-0-OjFQQO29q2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.559 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wOmyzX5nxf.data with fuzzerLogFile-0-wOmyzX5nxf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.560 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XAT9ytjmi4.data with fuzzerLogFile-0-XAT9ytjmi4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.560 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aNMayCUICo.data with fuzzerLogFile-0-aNMayCUICo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.562 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9HJadNranU.data with fuzzerLogFile-0-9HJadNranU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.563 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-680StzEFuW.data with fuzzerLogFile-0-680StzEFuW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.563 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-haqdD3bdSy.data with fuzzerLogFile-0-haqdD3bdSy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.563 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VLujfLVNmA.data with fuzzerLogFile-0-VLujfLVNmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.564 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qLQXot7mKE.data with fuzzerLogFile-0-qLQXot7mKE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.566 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wNOIjRideE.data with fuzzerLogFile-0-wNOIjRideE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.566 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c4rSV4c9Ar.data with fuzzerLogFile-0-c4rSV4c9Ar.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.566 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gl6XDzjdUE.data with fuzzerLogFile-0-Gl6XDzjdUE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u66U5hG8ZT.data with fuzzerLogFile-0-u66U5hG8ZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IIyJ1U1zK8.data with fuzzerLogFile-0-IIyJ1U1zK8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.569 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7mXVXisELH.data with fuzzerLogFile-0-7mXVXisELH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Hfudn0CXN6.data with fuzzerLogFile-0-Hfudn0CXN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kp1LzgK9LN.data with fuzzerLogFile-0-kp1LzgK9LN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.570 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Z5ACS7T5xp.data with fuzzerLogFile-0-Z5ACS7T5xp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.571 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V9GRZofwBa.data with fuzzerLogFile-0-V9GRZofwBa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.572 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2HzegYU6an.data with fuzzerLogFile-0-2HzegYU6an.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.572 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QuqRmuyeal.data with fuzzerLogFile-0-QuqRmuyeal.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.573 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fpViOD1F1i.data with fuzzerLogFile-0-fpViOD1F1i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.573 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zPppFnAa3W.data with fuzzerLogFile-0-zPppFnAa3W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.574 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SdiKXcv20s.data with fuzzerLogFile-0-SdiKXcv20s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.575 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dgXR8QobrW.data with fuzzerLogFile-0-dgXR8QobrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.576 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gLOWkY9yb4.data with fuzzerLogFile-0-gLOWkY9yb4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.577 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-onGwEVMP2v.data with fuzzerLogFile-0-onGwEVMP2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.578 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2FGnbWyrQ8.data with fuzzerLogFile-0-2FGnbWyrQ8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.579 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ioDhLd8zKU.data with fuzzerLogFile-0-ioDhLd8zKU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.580 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QOwjgd7yB4.data with fuzzerLogFile-0-QOwjgd7yB4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.581 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cSALQOASwN.data with fuzzerLogFile-0-cSALQOASwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.581 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GXW1QYAyht.data with fuzzerLogFile-0-GXW1QYAyht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.582 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lOuaEtcVjV.data with fuzzerLogFile-0-lOuaEtcVjV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.583 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2zc9Vmk1CS.data with fuzzerLogFile-0-2zc9Vmk1CS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.584 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uwwLH8Tse5.data with fuzzerLogFile-0-uwwLH8Tse5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.585 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fAtO0VwLR7.data with fuzzerLogFile-0-fAtO0VwLR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.585 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wbLIIGjdPK.data with fuzzerLogFile-0-wbLIIGjdPK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.585 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YRjWhwzskM.data with fuzzerLogFile-0-YRjWhwzskM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.587 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZkXBpoFi9L.data with fuzzerLogFile-0-ZkXBpoFi9L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.587 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AQwbqS0kpy.data with fuzzerLogFile-0-AQwbqS0kpy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.588 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XbBXSuAaJM.data with fuzzerLogFile-0-XbBXSuAaJM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.588 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zXb2PbQuD7.data with fuzzerLogFile-0-zXb2PbQuD7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.589 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1DX6j8uDca.data with fuzzerLogFile-0-1DX6j8uDca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J8naE0POIj.data with fuzzerLogFile-0-J8naE0POIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.590 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9AryNDwDpE.data with fuzzerLogFile-0-9AryNDwDpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.591 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OGZ4LxGgG0.data with fuzzerLogFile-0-OGZ4LxGgG0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.592 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KwdVDZRJRF.data with fuzzerLogFile-0-KwdVDZRJRF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.592 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uKKfSQbBr5.data with fuzzerLogFile-0-uKKfSQbBr5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.593 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I3xwu4STj3.data with fuzzerLogFile-0-I3xwu4STj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.593 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s4Ex42mAVH.data with fuzzerLogFile-0-s4Ex42mAVH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.594 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rGEoeb25KP.data with fuzzerLogFile-0-rGEoeb25KP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.594 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-K8uGv5NFh7.data with fuzzerLogFile-0-K8uGv5NFh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.594 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KN9mp7sd3N.data with fuzzerLogFile-0-KN9mp7sd3N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.595 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RohLjy9SRD.data with fuzzerLogFile-0-RohLjy9SRD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.595 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oeQIrh00tW.data with fuzzerLogFile-0-oeQIrh00tW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.596 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l9jqRK1BS6.data with fuzzerLogFile-0-l9jqRK1BS6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.597 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M5ThnT6ix1.data with fuzzerLogFile-0-M5ThnT6ix1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.597 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xX3sQDlK9l.data with fuzzerLogFile-0-xX3sQDlK9l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.598 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mlRlb1CSr4.data with fuzzerLogFile-0-mlRlb1CSr4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.598 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9iskPUE1Qf.data with fuzzerLogFile-0-9iskPUE1Qf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.599 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rD9N0vfoOt.data with fuzzerLogFile-0-rD9N0vfoOt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y7zn1qfb3Q.data with fuzzerLogFile-0-Y7zn1qfb3Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1KOKC0brxw.data with fuzzerLogFile-0-1KOKC0brxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.601 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ku91xe1HZG.data with fuzzerLogFile-0-Ku91xe1HZG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.602 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AEQwyADOYV.data with fuzzerLogFile-0-AEQwyADOYV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.602 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5dIW2Ux9q6.data with fuzzerLogFile-0-5dIW2Ux9q6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.603 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R3WgQI05Sa.data with fuzzerLogFile-0-R3WgQI05Sa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.603 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YguQvhLly8.data with fuzzerLogFile-0-YguQvhLly8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.604 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hm1BcohOmB.data with fuzzerLogFile-0-hm1BcohOmB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.604 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SVp0QNzm0E.data with fuzzerLogFile-0-SVp0QNzm0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.605 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I6QlH4FWYJ.data with fuzzerLogFile-0-I6QlH4FWYJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.605 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q6Uo6R8z1Y.data with fuzzerLogFile-0-Q6Uo6R8z1Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.606 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2Ou1kim3Wh.data with fuzzerLogFile-0-2Ou1kim3Wh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VlJVEyMtvc.data with fuzzerLogFile-0-VlJVEyMtvc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Vm3sDO1bKl.data with fuzzerLogFile-0-Vm3sDO1bKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.608 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IdtUsXqHqU.data with fuzzerLogFile-0-IdtUsXqHqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.609 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PbUECf2nJA.data with fuzzerLogFile-0-PbUECf2nJA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.611 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jt0VTLbDlT.data with fuzzerLogFile-0-jt0VTLbDlT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.611 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1JPTnaDCKa.data with fuzzerLogFile-0-1JPTnaDCKa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.611 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hjQEyOYeKq.data with fuzzerLogFile-0-hjQEyOYeKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.612 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Xlv5TZKdQO.data with fuzzerLogFile-0-Xlv5TZKdQO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.614 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0Jo3kvEszZ.data with fuzzerLogFile-0-0Jo3kvEszZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.614 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yYPfxQ29pz.data with fuzzerLogFile-0-yYPfxQ29pz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.615 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DhIBPDt8mV.data with fuzzerLogFile-0-DhIBPDt8mV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.616 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rMv20ah8YZ.data with fuzzerLogFile-0-rMv20ah8YZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.617 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Uv40AHkfkG.data with fuzzerLogFile-0-Uv40AHkfkG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.618 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tliJNuhkMm.data with fuzzerLogFile-0-tliJNuhkMm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.618 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qgS6wvaD84.data with fuzzerLogFile-0-qgS6wvaD84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.620 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WBJIFVCI07.data with fuzzerLogFile-0-WBJIFVCI07.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t4iaoxSaWz.data with fuzzerLogFile-0-t4iaoxSaWz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.621 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uS2MYbR31y.data with fuzzerLogFile-0-uS2MYbR31y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.623 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5tRUxhr7La.data with fuzzerLogFile-0-5tRUxhr7La.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.623 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-44ItOy2Hex.data with fuzzerLogFile-0-44ItOy2Hex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.624 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7uFnKyoYif.data with fuzzerLogFile-0-7uFnKyoYif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.625 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4Fg8BG3Tn0.data with fuzzerLogFile-0-4Fg8BG3Tn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.626 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ixbfhVJLZc.data with fuzzerLogFile-0-ixbfhVJLZc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w82VWijSGP.data with fuzzerLogFile-0-w82VWijSGP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9fmc5UDK5X.data with fuzzerLogFile-0-9fmc5UDK5X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rGzsDkfOP7.data with fuzzerLogFile-0-rGzsDkfOP7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qPGpc9AC65.data with fuzzerLogFile-0-qPGpc9AC65.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.632 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-v9Qc2G6Owv.data with fuzzerLogFile-0-v9Qc2G6Owv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.632 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EprnvzUr9f.data with fuzzerLogFile-0-EprnvzUr9f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.634 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iv5UW6KhlX.data with fuzzerLogFile-0-iv5UW6KhlX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.635 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e8HUec74o4.data with fuzzerLogFile-0-e8HUec74o4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.635 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VaRsQIFtFI.data with fuzzerLogFile-0-VaRsQIFtFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.636 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bNPFivFZ35.data with fuzzerLogFile-0-bNPFivFZ35.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.637 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SsNPhtZqsZ.data with fuzzerLogFile-0-SsNPhtZqsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.638 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-67DV99Ujq3.data with fuzzerLogFile-0-67DV99Ujq3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.639 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cZoYZDcKfB.data with fuzzerLogFile-0-cZoYZDcKfB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.639 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C2QZf6DaUM.data with fuzzerLogFile-0-C2QZf6DaUM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.641 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XrsryWPkgk.data with fuzzerLogFile-0-XrsryWPkgk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.641 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tIdHqYCsPw.data with fuzzerLogFile-0-tIdHqYCsPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.642 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gibV2i774n.data with fuzzerLogFile-0-gibV2i774n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.642 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-28q5FDwiit.data with fuzzerLogFile-0-28q5FDwiit.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.644 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Px8nQYIt13.data with fuzzerLogFile-0-Px8nQYIt13.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.644 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jntbMxJvZz.data with fuzzerLogFile-0-jntbMxJvZz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.645 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z5aCzJanvU.data with fuzzerLogFile-0-z5aCzJanvU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.645 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bS12FbAIhh.data with fuzzerLogFile-0-bS12FbAIhh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.646 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wTCti5vbQL.data with fuzzerLogFile-0-wTCti5vbQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i0EO9wf9Ff.data with fuzzerLogFile-0-i0EO9wf9Ff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.648 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sMaNBE9HVz.data with fuzzerLogFile-0-sMaNBE9HVz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.649 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k3viWzLEei.data with fuzzerLogFile-0-k3viWzLEei.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DZEcZCDJIX.data with fuzzerLogFile-0-DZEcZCDJIX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LUV0K7zHrS.data with fuzzerLogFile-0-LUV0K7zHrS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8Q5Ru5NDhr.data with fuzzerLogFile-0-8Q5Ru5NDhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Pqu8rIFott.data with fuzzerLogFile-0-Pqu8rIFott.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b4LwQM9qGa.data with fuzzerLogFile-0-b4LwQM9qGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DtQosdaAE2.data with fuzzerLogFile-0-DtQosdaAE2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-roCPka4dWe.data with fuzzerLogFile-0-roCPka4dWe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.657 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b9g0pseWLP.data with fuzzerLogFile-0-b9g0pseWLP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.657 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bNmznI9VIC.data with fuzzerLogFile-0-bNmznI9VIC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.658 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IVxuROuiai.data with fuzzerLogFile-0-IVxuROuiai.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.659 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-agOagjFXoT.data with fuzzerLogFile-0-agOagjFXoT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.660 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y2ZR4xmecG.data with fuzzerLogFile-0-Y2ZR4xmecG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.661 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wFUHirdIfR.data with fuzzerLogFile-0-wFUHirdIfR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.663 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KEFc1aKU03.data with fuzzerLogFile-0-KEFc1aKU03.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.663 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IRERgxLCHr.data with fuzzerLogFile-0-IRERgxLCHr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.664 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HFc48afjkS.data with fuzzerLogFile-0-HFc48afjkS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.665 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ze2b5azoQH.data with fuzzerLogFile-0-ze2b5azoQH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.666 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0BxSR6ZVLQ.data with fuzzerLogFile-0-0BxSR6ZVLQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.667 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IEOwdLzedI.data with fuzzerLogFile-0-IEOwdLzedI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.667 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SS5DCZKQIi.data with fuzzerLogFile-0-SS5DCZKQIi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.669 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UNwHzVXQca.data with fuzzerLogFile-0-UNwHzVXQca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.669 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-apwZhDfdVC.data with fuzzerLogFile-0-apwZhDfdVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.670 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zuHevaTfPI.data with fuzzerLogFile-0-zuHevaTfPI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.671 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CZku2NyTCN.data with fuzzerLogFile-0-CZku2NyTCN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.673 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A5j06NsNps.data with fuzzerLogFile-0-A5j06NsNps.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.673 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WR21fbuJpY.data with fuzzerLogFile-0-WR21fbuJpY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.674 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-99pR9FC46b.data with fuzzerLogFile-0-99pR9FC46b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.675 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UA1up4qgVo.data with fuzzerLogFile-0-UA1up4qgVo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.676 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pFGznCTYK5.data with fuzzerLogFile-0-pFGznCTYK5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.678 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b8jpFnKny4.data with fuzzerLogFile-0-b8jpFnKny4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.678 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ej3l5rsuue.data with fuzzerLogFile-0-Ej3l5rsuue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.678 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1jdh9fNHW8.data with fuzzerLogFile-0-1jdh9fNHW8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.679 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VcBmgmBZwg.data with fuzzerLogFile-0-VcBmgmBZwg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.680 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KR4r0nYig6.data with fuzzerLogFile-0-KR4r0nYig6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.682 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Qh8xZLqcdq.data with fuzzerLogFile-0-Qh8xZLqcdq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.682 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jyb8b8wfqJ.data with fuzzerLogFile-0-Jyb8b8wfqJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.683 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Cz0lOov3fh.data with fuzzerLogFile-0-Cz0lOov3fh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.684 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gzY06bBtcz.data with fuzzerLogFile-0-gzY06bBtcz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.685 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BcPftSo4Gc.data with fuzzerLogFile-0-BcPftSo4Gc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.685 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C2Aif0TrqS.data with fuzzerLogFile-0-C2Aif0TrqS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.687 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V6ZDzGEA14.data with fuzzerLogFile-0-V6ZDzGEA14.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.688 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uea2c79JU5.data with fuzzerLogFile-0-uea2c79JU5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.688 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-InzWYb3Yjd.data with fuzzerLogFile-0-InzWYb3Yjd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.689 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-thhAbnz9tE.data with fuzzerLogFile-0-thhAbnz9tE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.690 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Etu6FMBz1v.data with fuzzerLogFile-0-Etu6FMBz1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cziI4fEy0S.data with fuzzerLogFile-0-cziI4fEy0S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WH9lKdvTJk.data with fuzzerLogFile-0-WH9lKdvTJk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.692 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dsm1JX5Bdo.data with fuzzerLogFile-0-dsm1JX5Bdo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.692 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g2dXr2FMl2.data with fuzzerLogFile-0-g2dXr2FMl2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.694 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aHiMBS7ZzE.data with fuzzerLogFile-0-aHiMBS7ZzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.694 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7JxScJ7YZp.data with fuzzerLogFile-0-7JxScJ7YZp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.696 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3jSnLClQNe.data with fuzzerLogFile-0-3jSnLClQNe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YOO73pPSrM.data with fuzzerLogFile-0-YOO73pPSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.697 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eXWocnzg0g.data with fuzzerLogFile-0-eXWocnzg0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.698 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XU5WxGZApu.data with fuzzerLogFile-0-XU5WxGZApu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wO8L0OSmHk.data with fuzzerLogFile-0-wO8L0OSmHk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.700 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iZIqkDtNEk.data with fuzzerLogFile-0-iZIqkDtNEk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.701 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SmAx2pULrK.data with fuzzerLogFile-0-SmAx2pULrK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.703 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bozDTK0RFv.data with fuzzerLogFile-0-bozDTK0RFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.703 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WocQD0mlAD.data with fuzzerLogFile-0-WocQD0mlAD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.705 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dwz4KJOWWg.data with fuzzerLogFile-0-dwz4KJOWWg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ua6S65aH4i.data with fuzzerLogFile-0-ua6S65aH4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vCQJkokFY9.data with fuzzerLogFile-0-vCQJkokFY9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FFseHafxvt.data with fuzzerLogFile-0-FFseHafxvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rB62HzXmho.data with fuzzerLogFile-0-rB62HzXmho.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s6ZXjPQcUo.data with fuzzerLogFile-0-s6ZXjPQcUo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ly9NC4OIVw.data with fuzzerLogFile-0-Ly9NC4OIVw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.711 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zmuKzPYxsy.data with fuzzerLogFile-0-zmuKzPYxsy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.712 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qczFu1JlH5.data with fuzzerLogFile-0-qczFu1JlH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.712 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g5SGAoQw2v.data with fuzzerLogFile-0-g5SGAoQw2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.714 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9z4WuXIlGb.data with fuzzerLogFile-0-9z4WuXIlGb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.715 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WA5JUEcWtf.data with fuzzerLogFile-0-WA5JUEcWtf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.715 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4TL1RvixXn.data with fuzzerLogFile-0-4TL1RvixXn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.716 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cDVytxoM0e.data with fuzzerLogFile-0-cDVytxoM0e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.717 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hX47AINnZr.data with fuzzerLogFile-0-hX47AINnZr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.717 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-76oTcjYINn.data with fuzzerLogFile-0-76oTcjYINn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.719 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d3Cv44JU8P.data with fuzzerLogFile-0-d3Cv44JU8P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.719 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zUtvAzpdbI.data with fuzzerLogFile-0-zUtvAzpdbI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.720 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f9y2MJakHn.data with fuzzerLogFile-0-f9y2MJakHn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.721 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.721 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.846 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.887 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.888 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.891 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.891 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.907 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.923 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.923 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.923 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.946 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.966 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.967 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.971 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.970 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.988 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:19.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.007 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.007 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.029 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.047 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.048 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.048 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.342 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.343 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.343 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.347 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.356 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.360 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.362 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.363 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.365 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.366 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.368 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.375 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.386 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.386 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.395 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.409 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.411 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.411 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.412 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.418 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.565 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.566 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.586 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.605 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.800 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.801 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.814 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:20.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.312 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.329 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.497 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.497 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.497 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.513 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.525 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.572 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.576 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.588 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.590 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.590 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.591 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.663 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.664 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.664 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.664 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.664 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.682 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.682 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.696 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.697 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.800 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.815 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:30.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.111 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.281 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.594 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.601 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.602 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.609 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.612 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.612 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.614 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.614 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.614 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.744 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.745 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.746 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.761 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.763 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.771 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.905 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.921 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.923 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.990 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:31.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.008 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.019 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.111 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.144 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.165 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.166 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.178 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.178 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.178 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.179 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.179 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.240 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.448 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.448 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.449 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.449 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.454 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.463 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.468 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.471 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.474 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.480 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.482 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.552 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.613 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.627 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.637 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.694 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.711 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.758 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.840 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.911 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.958 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.970 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.980 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.982 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.982 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.983 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:32.987 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.046 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.139 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.156 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.252 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.283 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.297 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.301 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.309 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.429 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.445 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.447 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.447 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.451 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.559 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.559 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.574 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.627 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.631 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.644 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.664 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.707 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.727 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.761 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.763 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.777 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.777 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.846 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.858 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.918 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:33.970 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.060 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.067 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.069 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.069 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.069 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.071 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.098 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.106 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.168 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.180 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.229 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.245 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.252 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.329 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.342 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.408 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.459 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.506 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.519 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.650 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.660 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.663 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:34.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.229 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.288 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.288 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.367 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.439 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.451 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.458 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.577 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.578 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.650 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.651 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.673 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.745 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.896 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.906 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.908 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.908 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.908 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:41.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.112 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.119 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.132 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.135 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.165 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.185 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.185 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.203 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.203 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.321 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.324 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.337 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.337 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.339 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.347 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.412 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.413 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.525 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.583 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.603 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.616 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.617 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.617 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.660 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.672 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.750 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.764 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.836 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.848 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.970 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.972 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.988 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.988 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:42.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.006 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.006 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.046 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.059 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.071 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.119 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.135 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.197 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.213 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.303 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.342 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.345 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.351 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.354 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.371 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.392 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.474 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.475 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.480 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.499 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.523 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.675 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.713 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.714 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.724 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.726 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.729 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadClock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.935 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.935 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.938 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.938 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.952 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.953 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.953 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.953 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.953 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.965 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.965 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.966 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.966 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.966 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.966 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.967 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.967 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.967 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.971 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.972 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:43.975 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.022 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.022 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.040 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.160 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.160 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.163 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.174 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.178 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.178 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.190 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.207 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.316 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.392 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.411 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.411 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.472 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.542 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.663 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.677 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.692 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.724 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.725 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.727 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.744 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.747 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.759 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.759 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.832 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.839 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.864 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.879 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.889 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.902 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.905 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.905 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.906 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.972 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.977 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.995 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.996 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:44.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.017 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.019 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.075 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.171 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.172 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.247 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.393 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.394 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.410 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.459 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.461 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.473 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.473 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.474 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.482 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.549 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.566 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.625 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.706 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.721 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.764 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.778 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.796 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.874 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.887 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:45.983 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.042 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.116 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.119 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.133 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.133 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.133 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.133 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.133 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.189 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.210 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:46.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.750 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.836 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.848 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.972 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.986 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:54.998 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.078 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.078 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.132 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.132 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.143 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.189 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.189 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.207 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.220 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.293 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.343 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.382 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.394 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.459 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.463 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.464 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.479 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.496 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.496 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.571 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.582 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.596 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.596 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.648 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.666 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.680 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.680 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.680 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.683 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.804 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.816 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.820 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.847 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.848 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:55.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.020 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.022 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.059 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.060 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.072 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.074 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.113 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.186 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.197 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.239 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.241 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.257 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.272 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.331 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.346 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.347 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.347 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.479 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.496 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.498 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.624 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.690 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.705 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.907 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.907 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.927 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.938 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.975 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.976 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.979 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.993 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:56.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.006 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.006 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.006 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.142 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.142 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.145 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.146 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.192 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.197 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.203 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.204 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.214 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.220 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.222 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.239 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.241 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.323 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.348 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.360 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.409 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.410 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.424 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.480 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.498 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.569 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.580 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.846 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.907 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.907 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.916 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.953 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.960 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.962 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:57.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.003 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.085 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.085 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.135 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.216 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.217 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.272 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.296 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.296 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.304 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.307 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.310 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.312 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.361 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.395 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.432 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.432 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.433 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.433 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.439 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.479 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.512 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.519 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.525 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.526 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.526 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.562 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.599 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.605 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.637 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.696 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.809 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.812 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:58.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.013 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.046 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.046 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.047 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.050 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.054 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.059 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.066 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.108 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.178 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.179 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.187 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.189 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.217 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.229 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.273 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.280 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.281 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.417 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.417 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.425 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.425 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.426 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.499 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.510 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.510 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.518 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:59.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.447 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.449 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.449 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.457 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.498 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.545 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.546 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.558 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.559 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.572 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.597 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.663 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.663 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.736 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.742 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.746 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.787 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.814 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.829 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.859 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.896 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.905 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.916 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.916 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.916 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.919 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.932 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.949 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.949 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.951 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.958 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.958 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.965 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.966 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.982 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.983 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.985 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.993 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:05.999 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.033 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.157 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.163 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.165 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.220 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.220 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.220 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.222 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.226 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.229 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.229 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.233 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.233 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.237 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.237 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.238 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.241 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.240 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.269 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.277 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.281 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.314 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.347 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.356 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.360 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.388 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.388 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.393 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.408 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.408 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.410 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.410 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.417 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.450 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.450 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.459 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.515 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.544 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.544 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.553 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.559 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:06.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.210 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.212 INFO project_profile - __init__: Creating merged profile of 238 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.213 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.230 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.273 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.100 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.220 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.220 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_TestParms_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.482 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyAuthorizeNV_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.601 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FlushContext_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.720 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.721 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.721 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyNvWritten_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.839 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.840 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicySigned_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.855 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.958 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Read_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:49.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.078 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.079 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyLocality_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.094 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.198 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.200 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_AC_Send_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.215 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.320 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FieldUpgradeStart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.441 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Policy_AC_SendSelect_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.458 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.562 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.564 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SetPrimaryPolicy_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.682 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.802 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_GlobalWriteLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.922 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.924 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetCapability_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:50.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.042 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ClockSet_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.164 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_VerifySignature_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.287 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.290 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Allocate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.408 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_SetBits_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.528 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.531 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.531 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyCpHash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.648 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Certify_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.769 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.772 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_DefineSpace_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.891 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_MakeCredential_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:51.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.011 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FirmwareRead_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.132 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.136 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ECDH_KeyGen_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.254 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.258 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Extend_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.375 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.378 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyNV_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.496 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_LoadExternal_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.618 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Create_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.743 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ObjectChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.865 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Policy_AC_SendSelect_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.986 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:52.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Quote_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.108 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_AC_GetCapability_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.230 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyDuplicationSelect_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.352 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Reset_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.473 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyAuthorize_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.594 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_StartAuthSession_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.715 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FieldUpgradeStart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.837 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Certify_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.856 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.959 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyAuthValue_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:53.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.080 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.086 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SequenceUpdate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.203 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.209 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_MAC_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.328 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.334 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_DictionaryAttackParameters_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.450 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CreateLoaded_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.575 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyLocality_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.699 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_RSA_Decrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.822 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetTestResult_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.946 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.952 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetRandom_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:54.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.068 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.075 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ZGen_2Phase_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.193 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.199 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyRestart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.317 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.324 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SelfTest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.338 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.441 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.447 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_SetAuthValue_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.566 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.573 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ClockSet_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.690 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Import_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.815 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SequenceComplete_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.939 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Duplicate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:55.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.065 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.072 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyAuthValue_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.190 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetTime_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.316 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.324 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ReadPublic_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.338 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.440 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.448 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyPassword_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.564 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_MAC_Start_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.689 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Load_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.814 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Startup_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.939 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_RSA_Encrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:56.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.064 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.072 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CertifyX509_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.190 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ActivateCredential_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.316 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.324 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HierarchyChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.443 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.451 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PP_Commands_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.570 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Unseal_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.697 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EncryptDecrypt2_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.822 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.831 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetRandom_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.947 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyNV_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:57.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.075 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ObjectChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.201 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EncryptDecrypt2_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.329 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.338 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Increment_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.457 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_UndefineSpace_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.480 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.584 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Write_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.710 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.721 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.721 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyNameHash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.837 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.847 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CreateLoaded_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.965 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.975 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HMAC_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:58.990 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.093 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.104 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SetAlgorithmSet_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.221 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EventSequenceComplete_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.348 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SelfTest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.475 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.486 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetSessionAuditDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.604 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.614 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_VerifySignature_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.732 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.743 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyOR_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.860 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ECDH_ZGen_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:59.987 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.000 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.000 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetSessionAuditDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.117 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.128 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.128 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Quote_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.246 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.257 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_ChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.374 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Rewrap_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.503 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Commit_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.632 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.644 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ClearControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.761 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CertifyCreation_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.891 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EventSequenceComplete_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.020 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_LoadExternal_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.153 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_MAC_Start_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.282 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_GlobalWriteLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.412 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyNameHash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.543 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyCommandCode_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.672 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_IncrementalSelfTest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.803 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.815 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ReadClock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.933 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CertifyX509_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:01.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.063 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_DictionaryAttackLockReset_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.196 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.209 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Clear_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.327 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HMAC_Start_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.457 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.470 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyNvWritten_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.588 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.601 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyTemplate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.615 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.719 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.732 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.732 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Vendor_TCG_Test_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.849 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.863 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyPhysicalPresence_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.980 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:02.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SetPrimaryPolicy_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.112 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CertifyCreation_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.244 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.257 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Certify_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.376 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_AC_GetCapability_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.507 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ContextSave_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.638 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Extend_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.770 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_AC_Send_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.900 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.915 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HashSequenceStart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:03.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.032 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.047 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EncryptDecrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.061 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.166 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Vendor_TCG_Test_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.298 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Clear_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.429 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.444 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.444 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_DictionaryAttackParameters_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.458 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.561 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.576 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EC_Ephemeral_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.693 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_DefineSpace_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.825 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.841 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SequenceUpdate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.957 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyAuthorizeNV_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:04.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.090 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.107 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyCommandCode_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.225 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_SetAuthPolicy_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.358 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HierarchyControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.491 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ClockRateAdjust_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.624 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_RSA_Encrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.758 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.774 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_SetAuthPolicy_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.890 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ECDH_KeyGen_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:05.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.024 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ZGen_2Phase_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.158 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyPhysicalPresence_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.292 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.309 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Shutdown_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.426 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Hash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.559 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.576 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ChangePPS_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.694 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CreatePrimary_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.831 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.848 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_SetBits_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.965 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.983 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Read_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:06.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.099 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.116 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_UndefineSpace_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.233 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyOR_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.368 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Sign_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.503 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyGetDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.637 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.655 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Shutdown_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.772 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.790 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Increment_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.906 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetCommandAuditDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:07.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.042 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.060 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FirmwareRead_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.177 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.196 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HierarchyChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.313 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.332 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyTemplate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.448 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Import_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.586 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ActivateCredential_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.619 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.722 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyCounterTimer_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.857 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.876 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetCommandAuditDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:08.994 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_ChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.130 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Duplicate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.268 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.287 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_DictionaryAttackLockReset_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.404 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.424 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ACT_SetTimeout_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.540 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Write_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.678 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.699 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetTime_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.816 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.836 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.836 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PP_Commands_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.953 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Commit_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:09.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.091 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.111 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ContextLoad_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.229 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Extend_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.366 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Create_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.507 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EncryptDecrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.542 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.644 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.665 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.665 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Startup_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.782 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.803 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ContextLoad_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.921 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Reset_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.061 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyCounterTimer_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.201 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Rewrap_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.237 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.341 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.363 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ECC_Parameters_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.480 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.501 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyDuplicationSelect_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.619 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Read_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.758 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ChangeEPS_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.897 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.919 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Extend_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.037 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.059 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.059 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ClearControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.176 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.199 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ECC_Parameters_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.318 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SetCommandCodeAuditStatus_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.457 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.479 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_WriteLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.596 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Event_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.736 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.758 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FlushContext_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.874 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SetAlgorithmSet_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.013 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Event_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.154 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.177 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HierarchyControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.294 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.317 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.317 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_ReadLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.436 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.460 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.460 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HMAC_Start_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.576 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EvictControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.716 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.739 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.739 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_MAC_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.752 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.855 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_SetAuthValue_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:13.995 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_Read_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.134 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_StartAuthSession_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.276 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EC_Ephemeral_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.417 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.441 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyRestart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.559 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ReadPublic_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.599 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.704 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ChangeEPS_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.845 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_ReadPublic_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:14.986 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HMAC_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.128 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicySecret_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.271 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PCR_Allocate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.413 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_HashSequenceStart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.453 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.556 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Unseal_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.698 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_TestParms_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.842 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_EvictControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.881 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:15.984 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.009 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ContextSave_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.126 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.151 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_StirRandom_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.270 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.295 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyPCR_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.412 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.437 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_ReadPublic_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.554 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyTicket_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.697 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FieldUpgradeData_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.839 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Certify_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:16.982 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.008 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ECDH_ZGen_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.124 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyPassword_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.269 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.295 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicySigned_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.412 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.438 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_FieldUpgradeData_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.556 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.582 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_GetCapability_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.699 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyGetDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.842 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Sign_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:17.986 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_RSA_Decrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.131 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyPCR_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.276 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.303 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_MakeCredential_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.421 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.448 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyTicket_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.566 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyCpHash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.711 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.739 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicyAuthorize_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.856 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_ReadLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.001 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.028 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_PolicySecret_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.146 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_UndefineSpaceSpecial_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.291 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ChangePPS_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.436 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.464 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_CreatePrimary_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.480 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.583 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.611 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Hash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.729 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_NV_WriteLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.874 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ACT_SetTimeout_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:19.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.019 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SetCommandCodeAuditStatus_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.061 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.165 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_Load_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.314 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_IncrementalSelfTest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.460 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_SequenceComplete_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.605 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_ClockRateAdjust_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.750 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250221/Tss2_Sys_StirRandom_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:20.896 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KR4r0nYig6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KR4r0nYig6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KR4r0nYig6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.122 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.122 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.122 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.122 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.145 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.232 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.448 INFO html_report - create_all_function_table: Assembled a total of 870 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.448 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.501 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.505 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.507 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:22.507 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:23.836 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:23.837 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:23.910 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:23.910 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.017 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.018 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.021 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.024 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.025 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.025 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.339 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.339 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.394 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.395 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.480 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.481 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.483 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.487 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.488 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.488 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.798 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.798 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.853 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.853 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.938 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.942 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.945 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.946 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.946 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:24.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.256 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.311 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.311 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.396 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.400 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.404 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.404 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 599 -- : 599
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.405 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.736 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (462 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.791 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.875 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.879 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.883 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.884 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:25.884 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.200 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.200 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.258 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.258 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.342 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.343 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.346 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.350 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.351 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.660 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.716 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.716 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.801 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.802 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.805 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.809 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.809 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.809 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:26.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.129 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.130 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.184 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.185 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.272 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.273 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.276 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.280 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.280 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 593 -- : 593
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.281 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.610 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.611 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (457 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.665 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.666 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.750 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.754 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.758 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.759 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:27.759 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.077 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.078 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.132 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.132 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.216 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.221 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.224 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.225 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.225 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.226 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.542 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.596 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.596 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.680 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.684 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.688 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.689 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.689 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:28.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.005 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.059 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.059 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.143 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.144 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.147 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.151 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.151 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.152 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.152 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.463 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.518 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.603 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.604 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.608 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.611 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.612 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.612 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.920 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.920 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.974 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:29.975 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.058 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.063 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.067 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.068 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.380 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.437 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.520 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.525 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.529 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.530 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 592 -- : 592
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.530 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.530 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.858 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.913 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.913 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.996 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:30.997 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.001 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.005 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.005 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.006 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.006 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.319 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.320 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.373 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.457 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.462 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.466 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.466 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.467 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.467 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.780 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.836 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.836 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.921 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.926 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.930 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.931 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:31.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.248 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.248 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.303 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.303 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.388 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.393 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.397 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.398 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.398 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.725 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.781 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.865 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.870 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.870 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.874 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.875 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.875 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:32.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.206 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.270 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.353 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.358 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.362 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.362 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.363 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.681 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.682 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.736 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.821 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.822 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.826 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.830 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.830 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.830 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:33.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.145 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.200 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.284 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.289 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.293 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.293 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.294 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.294 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.604 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.659 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.659 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.742 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.747 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.751 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.752 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.752 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:34.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.062 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.062 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.118 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.118 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.203 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.209 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.212 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.213 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.213 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.214 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.526 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.581 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.581 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.664 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.669 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.669 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.673 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.673 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.674 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.987 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:35.987 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.041 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.126 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.131 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.136 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 691 -- : 691
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.137 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.520 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.521 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.575 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.575 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.662 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.668 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.671 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.672 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.672 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.990 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:36.991 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.045 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.132 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.138 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.141 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.142 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.142 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.455 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.455 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.511 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.596 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.597 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.601 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.605 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.606 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.606 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.934 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:37.989 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.074 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.079 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.083 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.084 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.084 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.402 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.456 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.541 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.547 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.550 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.551 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.551 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.871 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:38.925 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.011 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.017 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.020 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.021 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.021 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.336 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.475 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.480 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.484 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.485 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.797 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.797 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.852 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.852 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.937 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.938 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.943 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.946 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.947 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:39.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.282 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.282 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.336 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.337 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.421 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.427 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.431 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.432 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.433 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.744 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.798 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.882 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.888 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.891 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.892 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:40.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.218 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.219 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.275 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.275 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.359 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.365 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.368 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.369 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.369 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.678 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.678 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.733 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.733 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.818 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.824 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.828 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.829 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.829 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:41.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.140 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.196 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.282 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.291 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.292 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.292 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:42.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:47.973 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:47.973 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.029 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.112 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.118 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.122 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.123 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.123 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.436 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.436 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.490 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.490 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.576 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.578 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.583 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.583 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.587 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 676 -- : 676
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.588 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.964 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.965 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (520 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.021 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.021 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.110 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.111 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.116 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.116 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.120 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.121 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.121 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.441 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.441 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.496 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.582 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.588 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.592 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.593 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.593 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.593 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.906 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.906 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.961 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:49.961 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.048 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.054 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.058 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.059 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.372 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTestResult_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.373 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.427 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.514 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.521 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.524 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.525 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.525 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.839 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.839 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.894 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.894 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.979 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.986 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.989 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 580 -- : 580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.990 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:50.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.313 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.313 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.367 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.367 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.451 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.452 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.457 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.461 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.462 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.462 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.462 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.770 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.771 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.825 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.909 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.915 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.915 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.919 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.919 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:51.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.232 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.232 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.287 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.287 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.372 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.373 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.378 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.382 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.383 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.383 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.690 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.746 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.746 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.831 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.837 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.841 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.841 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.842 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:52.842 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.155 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.156 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.210 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.296 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.302 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.306 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.306 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.618 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.619 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.673 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.759 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.765 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.769 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.770 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:53.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.084 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.085 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.138 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.222 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.223 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.228 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.232 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.233 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.233 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.234 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.557 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.611 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.611 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.696 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.703 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.706 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.707 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.707 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:54.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.016 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.071 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.155 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.156 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.161 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.165 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.166 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.490 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.491 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.545 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.546 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.629 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.630 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.636 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.640 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.641 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.951 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:55.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.007 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.007 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.090 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.092 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.097 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.101 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.102 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.102 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.103 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.413 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.413 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.466 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.466 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.551 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.558 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.562 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.562 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.563 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.869 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.923 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:56.923 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.007 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.014 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.014 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.018 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.019 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.019 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.020 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.329 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.384 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.384 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.467 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.474 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.478 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.479 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.479 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.784 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.785 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.839 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.839 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.922 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.929 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.933 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.933 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.934 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:57.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.243 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.243 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.298 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.298 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.383 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.390 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.393 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.394 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.394 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.719 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.774 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.774 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.859 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.866 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.866 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.870 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.871 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.871 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:58.872 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.181 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.182 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.237 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.324 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.331 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.334 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.335 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.642 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.697 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.784 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.791 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.795 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.795 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.796 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:59.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.108 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.109 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.164 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.247 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.248 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.255 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.258 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.259 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.259 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.569 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.569 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.623 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.623 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.705 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.713 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.716 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.717 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:00.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.028 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.082 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.082 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.165 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.172 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.176 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.177 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.177 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.484 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.484 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.537 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.622 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.629 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.629 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.633 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.634 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.634 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.948 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:01.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.001 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.001 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.086 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.093 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.097 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.097 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.097 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.098 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.406 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.460 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.545 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.552 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.556 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 575 -- : 575
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.557 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.874 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.929 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:02.929 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.014 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.015 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.021 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.025 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.026 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.026 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.027 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.337 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.337 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.392 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.478 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.486 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.489 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.490 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.490 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.801 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.801 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.855 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.855 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.940 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.947 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.951 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.951 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.952 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:03.952 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.263 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.318 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.319 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.405 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.412 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.416 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.416 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.417 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.727 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.782 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.782 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.868 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.876 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.880 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.881 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.881 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:04.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.205 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (450 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.265 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.265 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.351 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.359 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.362 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.363 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.679 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.734 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.734 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.819 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.820 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.827 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.831 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.831 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:05.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.151 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.206 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.206 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.293 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.294 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.301 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.305 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.306 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.627 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.682 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.770 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.778 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.782 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.782 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.783 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:06.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.092 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.093 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.148 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.148 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.235 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.236 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.244 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.248 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.249 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.249 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.250 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.572 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.573 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (449 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.627 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.712 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.720 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.724 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.724 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.724 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:07.725 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:12.918 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:12.919 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:12.974 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:12.974 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.062 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.063 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.070 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.074 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.075 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.395 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.396 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.450 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.536 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.545 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.549 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.549 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 578 -- : 578
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.549 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.871 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:13.925 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.011 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.019 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.023 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.024 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.024 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.350 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.350 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.405 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.491 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.500 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.504 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.504 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.505 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.506 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.833 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.888 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.888 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.973 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.981 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.985 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.986 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.986 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:14.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.307 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.307 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.361 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.447 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.456 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.459 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.460 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.772 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.772 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.826 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.910 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.918 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.922 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.923 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:15.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.241 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.298 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.383 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.392 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.396 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.396 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.397 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.712 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.768 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.854 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.855 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.862 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.866 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.867 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.867 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:16.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.194 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.194 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.249 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.336 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.337 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.345 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.349 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.349 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.350 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.660 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.713 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.713 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.799 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.808 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.812 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 700 -- : 700
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.814 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:17.815 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.201 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.202 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (539 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.258 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.348 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.357 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.361 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.361 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.362 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.676 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.732 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.817 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.818 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.826 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.829 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.830 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.830 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:18.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.141 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.196 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.283 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.293 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.297 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.297 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.298 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.614 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.614 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.668 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.668 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.754 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.755 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.763 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.767 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.767 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.768 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:19.769 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.084 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.084 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.138 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.138 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.227 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.228 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.236 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.239 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.240 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.240 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.551 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.552 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.605 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.605 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.691 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.700 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.703 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.704 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.704 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:20.705 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.018 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadClock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.074 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.160 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.169 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.173 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.174 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.500 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.500 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.555 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.640 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.650 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.653 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.654 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.654 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.655 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.963 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:21.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.020 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.020 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.108 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.117 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.121 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.122 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.435 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.489 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.489 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.575 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.584 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.584 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.588 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.589 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.905 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.905 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.960 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:22.960 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.047 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.048 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.056 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.060 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.060 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.061 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.375 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.375 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.430 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.431 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.517 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.527 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.531 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.532 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.842 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.842 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.897 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.897 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.981 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.990 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.994 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.995 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.995 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:23.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.305 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.306 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.359 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.359 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.443 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.453 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.456 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.457 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.457 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.763 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.763 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.817 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.817 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.902 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.911 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.915 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.916 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.916 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:24.917 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.225 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.226 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.280 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.280 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.366 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.375 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.379 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.380 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 595 -- : 595
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.380 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.705 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.706 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (459 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.763 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.847 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.857 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.861 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.861 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.862 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:25.863 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.187 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.243 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.243 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.327 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.337 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.340 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.341 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.341 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.342 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.654 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.654 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.708 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.793 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.803 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.806 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.807 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.807 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:26.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.121 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.122 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.175 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.175 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.261 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.262 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.271 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.274 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.275 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.275 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.588 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.642 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.726 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.736 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.739 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.740 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.740 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:27.741 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.056 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.111 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.112 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.197 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.207 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.211 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.211 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.212 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.213 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.527 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.581 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.582 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.665 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.666 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.675 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.679 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.680 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.993 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:28.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.047 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.047 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.131 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.132 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.141 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.145 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.145 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.460 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.514 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.600 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.609 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.613 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.614 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.614 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.615 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.921 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.922 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:29.975 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.061 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.071 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.074 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.075 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.077 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.393 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.393 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.447 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.533 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.543 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.547 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.548 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.868 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.924 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:30.925 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.010 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.011 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.021 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.024 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.025 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.025 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.027 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.341 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.342 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.396 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.396 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.483 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.494 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.497 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.498 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.818 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.873 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.873 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.959 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.960 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.970 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.973 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.974 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.974 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:31.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.292 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.292 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.346 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.346 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.432 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.433 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.442 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.445 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.446 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.446 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.756 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.756 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.812 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.896 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.911 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.912 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:32.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.329 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.384 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.384 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.470 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.480 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.484 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.485 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.794 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.850 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.936 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.947 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.950 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.951 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.951 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:38.952 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.271 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.271 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.326 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.411 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.422 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.426 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.427 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.427 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.754 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.755 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.808 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.809 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.894 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.905 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.909 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.910 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:39.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.222 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.278 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.278 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.364 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.374 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.378 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.379 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.379 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.694 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.695 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.750 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.835 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.836 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.846 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.850 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.851 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:40.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.167 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.167 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.222 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.308 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.319 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.323 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.323 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.324 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.635 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.689 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.689 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.776 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.787 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.790 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.791 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.791 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:41.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.099 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.153 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.153 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.241 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.252 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.256 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.256 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.257 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.258 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.570 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.571 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.625 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.625 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.710 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.721 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.724 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.725 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.725 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:42.726 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.033 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.034 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.089 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.175 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.176 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.186 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.191 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.192 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 691 -- : 691
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.192 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.573 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.629 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.629 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.719 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.730 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.731 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.734 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.735 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:43.737 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.050 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.050 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.105 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.105 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.190 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.201 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.205 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.205 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.205 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.207 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.517 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.571 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.571 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.656 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.667 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.671 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.671 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.671 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.984 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:44.984 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.038 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.126 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.137 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.141 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.142 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.142 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.451 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.451 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.506 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.506 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.594 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.605 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.608 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.609 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.609 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.611 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.932 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.933 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:45.988 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.073 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.074 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.085 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.088 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.089 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.398 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.453 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.453 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.552 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.555 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.556 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.864 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.918 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:46.918 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.002 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.003 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.013 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.017 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.018 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.018 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.019 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.336 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.337 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.392 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.479 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.491 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.491 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.495 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.496 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.497 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.821 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.822 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.876 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.876 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.963 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.974 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.978 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.978 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.979 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:47.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.289 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.343 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.344 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.429 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.440 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.444 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.444 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.445 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.757 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.758 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.812 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.898 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.899 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.910 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.914 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.915 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:48.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.226 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.226 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.282 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.282 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.368 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.369 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.380 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.384 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.385 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 688 -- : 688
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.385 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.387 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.763 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.763 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (530 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.817 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.817 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.906 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.907 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.918 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.922 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 576 -- : 576
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.922 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:49.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.241 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (444 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.297 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.385 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.397 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.401 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.402 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.402 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.403 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.710 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.710 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.765 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.765 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.852 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.863 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.867 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.868 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:50.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.192 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.193 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.250 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.250 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.338 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.350 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.353 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.354 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.354 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.356 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.665 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.666 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.720 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.720 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.806 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.818 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.821 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.822 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:51.824 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.137 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.137 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.193 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.281 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.282 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.293 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.296 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.297 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.297 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.605 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.659 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.659 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.744 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.745 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.756 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.759 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.760 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.760 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:52.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.067 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.067 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.121 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.206 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.207 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.219 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.222 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.223 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.223 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.538 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.539 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.594 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.677 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.690 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.694 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.695 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.695 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:53.696 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.019 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.073 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.073 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.157 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.169 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.173 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.174 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.485 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.485 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.540 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.540 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.624 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.636 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.640 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.640 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.642 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.963 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:54.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.018 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.019 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.103 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.116 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.119 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.120 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.120 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.432 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.433 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.488 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.488 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.573 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.574 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.585 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.589 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.589 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.900 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.954 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:55.955 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.040 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.052 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.057 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 696 -- : 696
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.058 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.446 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (536 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.502 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.591 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.592 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.608 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.608 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 575 -- : 575
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.609 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.610 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.928 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.928 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.982 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:56.982 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.067 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.081 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.081 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.085 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.085 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.085 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.400 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.401 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.455 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.456 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.541 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.553 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.557 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.557 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.874 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.874 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.929 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:57.929 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.013 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.026 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.029 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.030 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.030 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.031 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.344 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.399 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.400 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.483 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.496 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.499 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.500 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.500 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.820 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.820 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.874 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.875 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.960 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.973 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.977 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.978 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 578 -- : 578
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.978 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:25:58.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.524 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.525 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.579 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.663 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.664 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.677 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.680 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.681 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.681 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.991 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:04.992 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.047 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.047 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.134 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.147 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.150 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.151 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.151 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.462 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.463 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.519 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.604 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.617 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.621 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.622 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.938 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:05.993 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.081 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.094 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.098 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.099 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.099 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.100 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.408 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.409 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.463 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.463 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.547 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.560 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.564 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.565 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.565 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.566 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.881 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:06.935 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.020 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.034 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.038 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.038 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.039 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.350 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.351 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.405 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.489 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.502 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.506 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.507 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 593 -- : 593
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.507 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.508 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.835 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.891 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.891 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.978 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.992 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.995 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.996 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.996 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:07.998 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.315 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.315 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.369 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.369 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.454 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.455 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.467 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.471 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.472 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.473 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.782 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.782 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.836 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.836 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.921 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.934 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.938 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.939 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:08.940 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.254 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.255 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.310 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.310 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.394 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.407 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.411 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.412 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.413 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.724 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.780 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.864 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.865 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.877 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.881 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.882 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:09.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.192 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.192 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.248 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.331 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.344 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.348 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.348 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.663 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.663 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.717 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.717 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.801 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.802 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.815 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.819 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.820 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.820 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:10.822 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.137 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.137 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.192 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.192 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.278 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.291 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.294 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.295 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.295 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.297 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.607 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.662 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.744 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.745 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.758 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.761 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.762 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:11.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.071 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.125 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.125 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.207 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.220 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.224 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.225 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.225 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.538 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.539 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.593 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.676 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.691 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.694 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.695 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.695 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:12.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.002 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.003 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.056 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.056 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.140 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.141 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.153 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.157 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.157 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.158 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.470 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.471 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.525 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.526 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.609 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.610 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.623 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.627 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.628 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.628 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.629 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.940 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.995 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:13.995 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.077 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.078 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.091 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.094 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.095 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.095 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.407 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.460 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.545 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.560 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.564 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.564 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.566 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.872 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:14.925 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.009 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.010 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.022 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.026 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.027 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.027 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.028 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.336 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.337 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.476 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.490 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.495 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.495 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 672 -- : 672
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.496 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.497 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.863 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.864 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (517 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.918 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:15.918 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.005 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.007 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.019 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.023 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.024 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.024 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.336 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.337 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.475 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.489 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.493 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.494 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 577 -- : 577
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.494 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.812 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.812 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (444 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.865 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.865 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.948 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.949 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.963 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.966 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.967 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:16.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.281 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.335 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.417 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.432 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.435 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.436 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 576 -- : 576
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.436 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.438 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.753 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.754 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.809 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.809 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.893 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.910 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.911 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:17.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.224 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.225 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.279 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.362 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.377 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.381 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.381 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.383 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.689 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.743 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.743 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.827 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.842 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.846 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.846 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.847 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:18.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.154 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.154 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.208 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.292 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.307 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.311 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 644 -- : 644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.312 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.664 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.665 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (495 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.717 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.718 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.805 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.820 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.823 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.824 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:19.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.133 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.134 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.187 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.274 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.275 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.289 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.293 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.294 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.604 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.658 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.658 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.742 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.757 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.760 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.761 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.761 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:20.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.074 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.130 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.215 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.216 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.230 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.234 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.235 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.235 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.237 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.544 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.545 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.599 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.599 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.684 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.698 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.702 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.703 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:21.705 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.014 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.014 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.069 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.154 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.169 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.172 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.173 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.501 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.501 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.557 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.557 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.642 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.656 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.660 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.661 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.981 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:22.982 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.038 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.124 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.140 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.144 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.145 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.474 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.474 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.529 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.616 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.617 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.630 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.634 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.634 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.635 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.949 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:23.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.005 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.005 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.089 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.104 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.108 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.108 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.109 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.422 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.478 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.478 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.564 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.565 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.579 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.583 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.584 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.585 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.900 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.901 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.954 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:24.954 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.039 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.055 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.059 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.060 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.373 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.428 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.513 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.514 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.528 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.531 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.532 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.842 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.843 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.897 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.897 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.981 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:25.996 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:26.000 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:26.001 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:26.001 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:26.003 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.681 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.682 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.738 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.738 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.824 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.839 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.843 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.844 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 585 -- : 585
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.844 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:31.846 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.170 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.171 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (450 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.224 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.307 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.323 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.327 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.327 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.328 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.654 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.655 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.709 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.709 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.794 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.809 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.812 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.813 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:32.815 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.129 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.130 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.188 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.272 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.273 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.289 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.292 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.293 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.293 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.610 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.610 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.666 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.666 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.750 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.765 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.769 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.769 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:33.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.081 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.082 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.135 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.135 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.219 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.220 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.236 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.239 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.240 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.240 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.555 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.556 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.609 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.610 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.694 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.709 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.713 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.714 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 580 -- : 580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.714 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:34.716 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.036 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.091 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.092 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.175 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.177 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.192 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.196 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.196 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.507 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.507 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.563 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.563 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.647 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.648 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.662 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.665 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.666 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.666 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.983 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:35.984 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.039 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.039 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.123 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.140 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.144 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.144 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.144 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.454 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.455 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.508 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.508 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.593 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.609 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.613 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.614 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.614 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.615 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.925 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.925 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.979 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:36.979 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.064 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.065 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.080 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.084 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.085 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 694 -- : 694
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.086 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.470 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.470 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (535 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.523 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.524 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.612 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.627 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.631 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.632 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.634 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.943 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.999 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:37.999 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.083 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.084 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.099 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.103 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.104 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.417 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.417 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.472 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.557 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.572 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.576 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.577 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.577 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.579 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.890 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.890 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.943 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:38.943 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.027 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.028 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.044 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.047 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.048 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.048 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.050 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.362 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.363 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.416 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.416 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.503 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.518 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.522 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.523 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.524 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.896 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.896 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (521 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:39.950 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.038 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.039 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.056 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.060 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.060 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.061 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.374 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.375 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.428 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.428 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.514 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.529 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.533 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.534 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.534 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.847 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.847 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.901 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.901 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.986 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:40.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.003 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.007 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.008 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.010 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.320 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.321 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.375 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.376 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.461 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.462 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.476 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.480 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.481 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.481 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.789 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.790 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.844 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.844 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.928 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.929 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.947 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.947 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:26:41.947 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:47.288 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:47.290 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:47.294 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:47.296 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:47.298 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:27:47.300 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:54.075 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:54.082 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:54.886 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:54.889 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:54.892 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:54.894 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:28:54.896 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:02.394 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.237 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.240 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.243 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.246 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:30:03.248 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:12.559 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.548 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.551 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.555 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.558 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:31:13.561 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:12.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:12.609 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:13.581 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:13.584 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:13.588 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:13.590 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:32:13.592 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:22.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:22.430 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.461 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.464 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.468 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.470 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:23.473 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:33.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:33.179 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:34.230 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:34.234 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:34.238 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:34.241 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:34:34.244 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:45.586 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:45.593 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:46.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:46.709 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:46.713 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:46.716 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:35:46.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:47.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:47.193 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:48.290 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:48.293 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:48.297 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:48.300 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:36:48.303 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:58.800 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:58.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:59.890 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:59.893 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:59.897 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:59.899 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:59.901 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.591 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:10.597 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:11.698 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iesys_gen_auths', 'Tss2_MU_TPMS_ATTEST_Unmarshal', 'test_esys_setup', 'Tss2_MU_TPMS_ATTEST_Marshal', 'iesys_cryptossl_pk_encrypt', 'iesys_check_response', 'iesys_cryptossl_get_ecdh_point', 'Tss2_MU_TPM2B_SENSITIVE_Unmarshal', 'init_session_tab', 'Tss2_TctiLdr_GetInfo'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:12.011 INFO html_report - create_all_function_table: Assembled a total of 870 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:12.042 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.155 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.157 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.239 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.248 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.257 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.266 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.275 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.284 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.292 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.302 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.310 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.319 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.328 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.336 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.337 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.346 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.355 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.364 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.373 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.381 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.382 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.391 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.400 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.409 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.418 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.426 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.427 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.436 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.445 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.454 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.463 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.472 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.482 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.491 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.501 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.510 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.519 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.528 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.538 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.547 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.556 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.564 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.565 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.573 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.574 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.584 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.593 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.602 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.611 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.620 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.629 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.638 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.648 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.657 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.666 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.674 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.675 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.684 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.693 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.702 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.712 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.721 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.730 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.739 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.749 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.759 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.769 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.778 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.788 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.797 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.806 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.816 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.824 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.825 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.835 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.844 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.854 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.863 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.871 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.872 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.882 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.891 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.901 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.910 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.920 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.928 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.929 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.939 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.948 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.958 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.968 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.977 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.987 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:13.997 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.007 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.017 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.026 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.029 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.037 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.037 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.039 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.049 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.059 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.069 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.079 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.088 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.098 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.108 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.118 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.127 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.137 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.145 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.148 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.158 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.168 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.178 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.188 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.198 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.208 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.219 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.229 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.239 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.250 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.260 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.270 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.280 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.290 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.300 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.310 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.320 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.330 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.341 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.351 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.361 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.371 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.382 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.392 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.403 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.413 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.423 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.434 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.444 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.455 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.465 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.475 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.486 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.496 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.507 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.517 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.528 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.538 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.549 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.559 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.570 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.581 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.592 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.602 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.612 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.620 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.623 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.633 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.643 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.653 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.664 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.674 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.684 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.695 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.706 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.716 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.724 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.727 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.735 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.737 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.748 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.758 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.769 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.779 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.790 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.800 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.811 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.821 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.832 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.843 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.853 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.864 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.874 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.885 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.895 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.906 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.917 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.927 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.938 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.949 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.960 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.970 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.981 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:14.992 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.003 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.014 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.022 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.025 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.036 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.046 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.055 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.057 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.068 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.077 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.079 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.090 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.101 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.111 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.122 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.133 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.143 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.154 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.166 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.178 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.189 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.200 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.211 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.222 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.233 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.245 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.257 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.269 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.280 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.291 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.302 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.313 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.324 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.335 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.347 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.357 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.369 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.380 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.391 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.401 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.412 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.424 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.434 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.445 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.456 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.464 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.467 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.478 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.489 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.501 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.512 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.524 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.535 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.543 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.546 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.554 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.557 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.568 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.577 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.580 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.587 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.590 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.601 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.612 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.620 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.623 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.634 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.641 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.645 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.645 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.646 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.646 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:39:15.647 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.650 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.657 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.658 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.658 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.658 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.661 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.665 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.668 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.671 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.674 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.678 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.681 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.684 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.687 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.690 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.694 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.697 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.700 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.703 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.706 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.709 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.712 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.716 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.719 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.722 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.725 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.729 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.732 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.735 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.738 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.741 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.745 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.749 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.752 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.755 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.758 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.761 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.764 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.768 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.770 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.774 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.777 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.780 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.783 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.786 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.789 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.792 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.795 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.798 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.801 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.804 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.807 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.810 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.813 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.816 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.819 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.822 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.825 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.828 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.831 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.834 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.837 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.840 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.843 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.846 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.849 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.852 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.855 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.858 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.861 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.864 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.867 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.870 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.873 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.876 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.879 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.881 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.884 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.887 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.890 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.893 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.896 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.899 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.902 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.905 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.909 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.912 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.915 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.918 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.921 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.924 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.927 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.930 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.933 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.936 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.939 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.942 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.945 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.948 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.952 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.955 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.958 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.961 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.964 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.967 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.970 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.973 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.976 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.979 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.982 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.985 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.988 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.991 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.994 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:07.997 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.000 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.003 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.006 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.009 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.012 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.015 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.018 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.021 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.024 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.027 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.031 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.034 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.037 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.040 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.043 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.046 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.049 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.052 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.055 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.058 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.061 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.064 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.067 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.070 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.073 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.076 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.079 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.082 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.085 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.088 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.091 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.094 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.097 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.100 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.103 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.106 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.109 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.112 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.115 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.118 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.121 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.124 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.127 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.130 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.133 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.136 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.139 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.142 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.145 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.148 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.151 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.154 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.157 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.160 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.164 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.167 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.169 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.172 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.175 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.178 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.181 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.184 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.187 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.190 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.193 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.196 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.199 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.202 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.205 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.208 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.211 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.214 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.217 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.220 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.223 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.226 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.229 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.232 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.236 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.239 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.242 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.245 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.248 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.252 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.255 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.258 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.262 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.265 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.268 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.271 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.274 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.278 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.281 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.284 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.287 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.291 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.294 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.297 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.300 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.303 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.306 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.309 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.313 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.316 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.319 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.322 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.325 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.328 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.332 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.335 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.338 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.341 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.344 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.348 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.351 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.354 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.357 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.360 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.363 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.366 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.370 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.373 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.376 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.379 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.382 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.385 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.388 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.493 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250221/linux -- Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.514 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.556 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.598 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.639 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.679 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.720 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.802 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.843 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.885 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.925 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:08.965 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.007 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.048 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.089 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.129 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.169 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.209 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.251 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.293 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.335 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.377 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.417 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.459 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.500 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.541 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.584 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.666 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.707 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.748 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.790 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.832 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.873 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.915 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:09.996 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.038 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.080 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.122 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.164 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.204 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.246 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.290 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.332 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.376 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.417 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.460 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.503 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.546 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.590 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.634 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.676 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.719 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.762 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.806 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.850 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.892 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.935 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:10.977 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.020 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.063 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.106 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.147 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.189 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.231 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.276 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.319 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.361 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.405 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.447 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.488 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.531 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.574 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.617 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.660 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.703 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.748 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.791 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.835 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.877 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.920 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:11.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.005 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.049 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.092 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.133 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.176 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.217 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.261 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.304 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.347 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.390 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.432 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.476 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.520 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.564 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.608 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.650 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.692 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.736 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.780 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.824 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.868 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.910 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.952 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:12.995 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.037 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.082 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.125 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.209 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.255 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.297 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.340 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.381 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.424 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.468 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.553 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.598 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.640 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.727 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.772 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.817 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.861 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.945 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:13.987 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.032 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.075 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.118 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.159 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.201 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.243 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.286 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.328 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.369 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.411 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.451 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.494 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.536 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.581 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.623 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.663 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.706 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.793 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.835 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.878 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.920 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:14.963 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.005 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.049 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.093 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.134 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.177 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.222 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.268 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.311 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.354 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.398 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.441 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.485 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.528 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.572 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.615 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.659 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.700 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.743 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.786 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.829 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.871 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.913 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:15.999 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.043 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.087 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.130 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.172 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.215 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.261 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.304 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.347 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.390 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.435 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.479 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.525 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.570 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.615 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.660 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.704 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.838 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.880 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.923 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:16.966 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.009 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.052 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.095 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.137 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.219 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.262 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.303 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.344 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.385 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.427 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.467 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.509 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.551 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.594 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.636 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.678 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.721 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.766 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.809 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.851 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.894 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.937 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:17.980 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.023 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.150 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.192 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.236 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.280 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.324 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.368 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.411 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.454 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.498 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.541 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.584 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.626 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:40:18.662 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:51:21.865 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:08.595 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:08.596 INFO debug_info - create_friendly_debug_types: Have to create for 1381152 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.448 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.466 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.485 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.502 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.520 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.537 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.556 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.575 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.595 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.614 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.633 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.652 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.671 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.690 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.710 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.728 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.748 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.768 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.788 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.806 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.827 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.846 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.866 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.885 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.904 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.924 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.944 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.964 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:18.983 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.003 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.023 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.042 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.062 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.083 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.105 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.124 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.143 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.163 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.182 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.203 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.222 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.242 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.261 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.282 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.301 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.322 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.342 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.362 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.382 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.401 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.421 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.441 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.462 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.482 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.502 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.522 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.541 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.562 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.582 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.602 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.622 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.641 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.661 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.680 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.701 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.721 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.740 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.761 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.780 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.805 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.824 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.846 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.866 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.886 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.908 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.929 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.951 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.973 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:19.995 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.017 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.038 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.060 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.081 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.105 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.125 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.147 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.168 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.190 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.212 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.234 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.258 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.278 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.300 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.321 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.343 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.364 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.387 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.409 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.429 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.451 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.472 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.493 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.515 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.537 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.559 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.580 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.601 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.622 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.643 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.666 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.686 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.708 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.729 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.751 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.772 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.795 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.816 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.837 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.859 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.880 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.902 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.923 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.945 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.967 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:20.988 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.010 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.031 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.053 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.075 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.098 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.120 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.141 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.163 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.185 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.208 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.230 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.253 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.274 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.296 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.329 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.351 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.374 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.396 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.417 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.439 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.460 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.482 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.505 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.527 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.549 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.572 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.593 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.615 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.638 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.659 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.682 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.703 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.725 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.747 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.769 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.792 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.813 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.835 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.857 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.878 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.900 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.922 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.944 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.965 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:21.987 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.009 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.030 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.053 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.074 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.096 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.117 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.139 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.161 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.183 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.205 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.227 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.254 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.278 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.297 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.316 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.337 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.355 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.375 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.396 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.418 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.440 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.462 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.484 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.505 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.527 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.549 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.570 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.592 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.615 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.637 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.657 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.679 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.701 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.723 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.747 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.768 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.791 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.812 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.834 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.856 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:22.877 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.673 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.694 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.716 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.737 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.759 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.781 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.803 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.825 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.847 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.869 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.890 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.911 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.933 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.956 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.978 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:29.999 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.022 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.043 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.065 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.088 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.109 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.131 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.153 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.175 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.196 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.218 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.239 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.260 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.282 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.304 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.326 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.348 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.371 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.393 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.414 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.436 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.457 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.480 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.502 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.524 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.546 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.567 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.589 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.610 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.632 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.654 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.676 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.697 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.719 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.741 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.762 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.785 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.806 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.828 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.849 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.871 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.893 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.915 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.937 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.958 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:30.979 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.001 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.023 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.045 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.067 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.089 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.111 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.133 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.217 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.239 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.261 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.282 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.304 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.325 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.346 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.367 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.390 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.411 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.432 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.454 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.475 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.496 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.518 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.540 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.562 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.584 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.605 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.627 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.649 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.671 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.693 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.714 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.736 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.758 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.779 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.803 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.824 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.846 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.867 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.889 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.911 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.932 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.956 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.977 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:31.998 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.020 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.041 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.063 INFO debug_info - create_friendly_debug_types: Idx: 797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.085 INFO debug_info - create_friendly_debug_types: Idx: 800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.107 INFO debug_info - create_friendly_debug_types: Idx: 802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.129 INFO debug_info - create_friendly_debug_types: Idx: 805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.151 INFO debug_info - create_friendly_debug_types: Idx: 807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.173 INFO debug_info - create_friendly_debug_types: Idx: 810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.194 INFO debug_info - create_friendly_debug_types: Idx: 812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.214 INFO debug_info - create_friendly_debug_types: Idx: 815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.234 INFO debug_info - create_friendly_debug_types: Idx: 817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.253 INFO debug_info - create_friendly_debug_types: Idx: 820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.272 INFO debug_info - create_friendly_debug_types: Idx: 822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.292 INFO debug_info - create_friendly_debug_types: Idx: 825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.311 INFO debug_info - create_friendly_debug_types: Idx: 827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.331 INFO debug_info - create_friendly_debug_types: Idx: 830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.351 INFO debug_info - create_friendly_debug_types: Idx: 832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.370 INFO debug_info - create_friendly_debug_types: Idx: 835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.391 INFO debug_info - create_friendly_debug_types: Idx: 837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.410 INFO debug_info - create_friendly_debug_types: Idx: 840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.430 INFO debug_info - create_friendly_debug_types: Idx: 842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.449 INFO debug_info - create_friendly_debug_types: Idx: 845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.471 INFO debug_info - create_friendly_debug_types: Idx: 847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.495 INFO debug_info - create_friendly_debug_types: Idx: 850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.516 INFO debug_info - create_friendly_debug_types: Idx: 852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.535 INFO debug_info - create_friendly_debug_types: Idx: 855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.553 INFO debug_info - create_friendly_debug_types: Idx: 857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.573 INFO debug_info - create_friendly_debug_types: Idx: 860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.591 INFO debug_info - create_friendly_debug_types: Idx: 862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.611 INFO debug_info - create_friendly_debug_types: Idx: 865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.630 INFO debug_info - create_friendly_debug_types: Idx: 867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.648 INFO debug_info - create_friendly_debug_types: Idx: 870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.669 INFO debug_info - create_friendly_debug_types: Idx: 872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.690 INFO debug_info - create_friendly_debug_types: Idx: 875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.711 INFO debug_info - create_friendly_debug_types: Idx: 877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.732 INFO debug_info - create_friendly_debug_types: Idx: 880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.753 INFO debug_info - create_friendly_debug_types: Idx: 882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.773 INFO debug_info - create_friendly_debug_types: Idx: 885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.794 INFO debug_info - create_friendly_debug_types: Idx: 887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.815 INFO debug_info - create_friendly_debug_types: Idx: 890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.835 INFO debug_info - create_friendly_debug_types: Idx: 892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.857 INFO debug_info - create_friendly_debug_types: Idx: 895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.878 INFO debug_info - create_friendly_debug_types: Idx: 897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.898 INFO debug_info - create_friendly_debug_types: Idx: 900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.919 INFO debug_info - create_friendly_debug_types: Idx: 902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.940 INFO debug_info - create_friendly_debug_types: Idx: 905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.961 INFO debug_info - create_friendly_debug_types: Idx: 907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:32.981 INFO debug_info - create_friendly_debug_types: Idx: 910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.003 INFO debug_info - create_friendly_debug_types: Idx: 912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.023 INFO debug_info - create_friendly_debug_types: Idx: 915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.044 INFO debug_info - create_friendly_debug_types: Idx: 917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.065 INFO debug_info - create_friendly_debug_types: Idx: 920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.086 INFO debug_info - create_friendly_debug_types: Idx: 922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.107 INFO debug_info - create_friendly_debug_types: Idx: 925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.128 INFO debug_info - create_friendly_debug_types: Idx: 927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.150 INFO debug_info - create_friendly_debug_types: Idx: 930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.170 INFO debug_info - create_friendly_debug_types: Idx: 932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.191 INFO debug_info - create_friendly_debug_types: Idx: 935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.212 INFO debug_info - create_friendly_debug_types: Idx: 937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.233 INFO debug_info - create_friendly_debug_types: Idx: 940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.255 INFO debug_info - create_friendly_debug_types: Idx: 942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.276 INFO debug_info - create_friendly_debug_types: Idx: 945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.298 INFO debug_info - create_friendly_debug_types: Idx: 947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.318 INFO debug_info - create_friendly_debug_types: Idx: 950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.340 INFO debug_info - create_friendly_debug_types: Idx: 952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.360 INFO debug_info - create_friendly_debug_types: Idx: 955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.382 INFO debug_info - create_friendly_debug_types: Idx: 957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.404 INFO debug_info - create_friendly_debug_types: Idx: 960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.424 INFO debug_info - create_friendly_debug_types: Idx: 962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.446 INFO debug_info - create_friendly_debug_types: Idx: 965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.467 INFO debug_info - create_friendly_debug_types: Idx: 967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.488 INFO debug_info - create_friendly_debug_types: Idx: 970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.509 INFO debug_info - create_friendly_debug_types: Idx: 972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.532 INFO debug_info - create_friendly_debug_types: Idx: 975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.553 INFO debug_info - create_friendly_debug_types: Idx: 977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.574 INFO debug_info - create_friendly_debug_types: Idx: 980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.597 INFO debug_info - create_friendly_debug_types: Idx: 982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.618 INFO debug_info - create_friendly_debug_types: Idx: 985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.640 INFO debug_info - create_friendly_debug_types: Idx: 987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.662 INFO debug_info - create_friendly_debug_types: Idx: 990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.684 INFO debug_info - create_friendly_debug_types: Idx: 992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.706 INFO debug_info - create_friendly_debug_types: Idx: 995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.727 INFO debug_info - create_friendly_debug_types: Idx: 997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.750 INFO debug_info - create_friendly_debug_types: Idx: 1000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.771 INFO debug_info - create_friendly_debug_types: Idx: 1002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.793 INFO debug_info - create_friendly_debug_types: Idx: 1005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.816 INFO debug_info - create_friendly_debug_types: Idx: 1007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.838 INFO debug_info - create_friendly_debug_types: Idx: 1010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.859 INFO debug_info - create_friendly_debug_types: Idx: 1012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.881 INFO debug_info - create_friendly_debug_types: Idx: 1015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.903 INFO debug_info - create_friendly_debug_types: Idx: 1017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.924 INFO debug_info - create_friendly_debug_types: Idx: 1020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.947 INFO debug_info - create_friendly_debug_types: Idx: 1022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.969 INFO debug_info - create_friendly_debug_types: Idx: 1025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:33.990 INFO debug_info - create_friendly_debug_types: Idx: 1027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.012 INFO debug_info - create_friendly_debug_types: Idx: 1030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.034 INFO debug_info - create_friendly_debug_types: Idx: 1032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.056 INFO debug_info - create_friendly_debug_types: Idx: 1035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.078 INFO debug_info - create_friendly_debug_types: Idx: 1037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.101 INFO debug_info - create_friendly_debug_types: Idx: 1040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.122 INFO debug_info - create_friendly_debug_types: Idx: 1042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.144 INFO debug_info - create_friendly_debug_types: Idx: 1045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.165 INFO debug_info - create_friendly_debug_types: Idx: 1047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.186 INFO debug_info - create_friendly_debug_types: Idx: 1050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.209 INFO debug_info - create_friendly_debug_types: Idx: 1052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.232 INFO debug_info - create_friendly_debug_types: Idx: 1055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.254 INFO debug_info - create_friendly_debug_types: Idx: 1057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.275 INFO debug_info - create_friendly_debug_types: Idx: 1060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.297 INFO debug_info - create_friendly_debug_types: Idx: 1062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.319 INFO debug_info - create_friendly_debug_types: Idx: 1065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.341 INFO debug_info - create_friendly_debug_types: Idx: 1067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.364 INFO debug_info - create_friendly_debug_types: Idx: 1070000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.385 INFO debug_info - create_friendly_debug_types: Idx: 1072500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.408 INFO debug_info - create_friendly_debug_types: Idx: 1075000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.429 INFO debug_info - create_friendly_debug_types: Idx: 1077500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.452 INFO debug_info - create_friendly_debug_types: Idx: 1080000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.474 INFO debug_info - create_friendly_debug_types: Idx: 1082500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.496 INFO debug_info - create_friendly_debug_types: Idx: 1085000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.519 INFO debug_info - create_friendly_debug_types: Idx: 1087500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.540 INFO debug_info - create_friendly_debug_types: Idx: 1090000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.562 INFO debug_info - create_friendly_debug_types: Idx: 1092500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.584 INFO debug_info - create_friendly_debug_types: Idx: 1095000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.606 INFO debug_info - create_friendly_debug_types: Idx: 1097500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.627 INFO debug_info - create_friendly_debug_types: Idx: 1100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.649 INFO debug_info - create_friendly_debug_types: Idx: 1102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.671 INFO debug_info - create_friendly_debug_types: Idx: 1105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.693 INFO debug_info - create_friendly_debug_types: Idx: 1107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.715 INFO debug_info - create_friendly_debug_types: Idx: 1110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.736 INFO debug_info - create_friendly_debug_types: Idx: 1112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.758 INFO debug_info - create_friendly_debug_types: Idx: 1115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.781 INFO debug_info - create_friendly_debug_types: Idx: 1117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.803 INFO debug_info - create_friendly_debug_types: Idx: 1120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.825 INFO debug_info - create_friendly_debug_types: Idx: 1122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.846 INFO debug_info - create_friendly_debug_types: Idx: 1125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.869 INFO debug_info - create_friendly_debug_types: Idx: 1127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.890 INFO debug_info - create_friendly_debug_types: Idx: 1130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.912 INFO debug_info - create_friendly_debug_types: Idx: 1132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.934 INFO debug_info - create_friendly_debug_types: Idx: 1135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.956 INFO debug_info - create_friendly_debug_types: Idx: 1137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:34.978 INFO debug_info - create_friendly_debug_types: Idx: 1140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.001 INFO debug_info - create_friendly_debug_types: Idx: 1142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.024 INFO debug_info - create_friendly_debug_types: Idx: 1145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.046 INFO debug_info - create_friendly_debug_types: Idx: 1147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.071 INFO debug_info - create_friendly_debug_types: Idx: 1150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.093 INFO debug_info - create_friendly_debug_types: Idx: 1152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.115 INFO debug_info - create_friendly_debug_types: Idx: 1155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.137 INFO debug_info - create_friendly_debug_types: Idx: 1157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.159 INFO debug_info - create_friendly_debug_types: Idx: 1160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.182 INFO debug_info - create_friendly_debug_types: Idx: 1162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.205 INFO debug_info - create_friendly_debug_types: Idx: 1165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.228 INFO debug_info - create_friendly_debug_types: Idx: 1167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.251 INFO debug_info - create_friendly_debug_types: Idx: 1170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.273 INFO debug_info - create_friendly_debug_types: Idx: 1172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.295 INFO debug_info - create_friendly_debug_types: Idx: 1175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.317 INFO debug_info - create_friendly_debug_types: Idx: 1177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.339 INFO debug_info - create_friendly_debug_types: Idx: 1180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.362 INFO debug_info - create_friendly_debug_types: Idx: 1182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.384 INFO debug_info - create_friendly_debug_types: Idx: 1185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.405 INFO debug_info - create_friendly_debug_types: Idx: 1187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.428 INFO debug_info - create_friendly_debug_types: Idx: 1190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.450 INFO debug_info - create_friendly_debug_types: Idx: 1192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.471 INFO debug_info - create_friendly_debug_types: Idx: 1195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.495 INFO debug_info - create_friendly_debug_types: Idx: 1197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.516 INFO debug_info - create_friendly_debug_types: Idx: 1200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.539 INFO debug_info - create_friendly_debug_types: Idx: 1202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.560 INFO debug_info - create_friendly_debug_types: Idx: 1205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.583 INFO debug_info - create_friendly_debug_types: Idx: 1207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.605 INFO debug_info - create_friendly_debug_types: Idx: 1210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.627 INFO debug_info - create_friendly_debug_types: Idx: 1212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.650 INFO debug_info - create_friendly_debug_types: Idx: 1215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.671 INFO debug_info - create_friendly_debug_types: Idx: 1217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.693 INFO debug_info - create_friendly_debug_types: Idx: 1220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.715 INFO debug_info - create_friendly_debug_types: Idx: 1222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.737 INFO debug_info - create_friendly_debug_types: Idx: 1225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.759 INFO debug_info - create_friendly_debug_types: Idx: 1227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.782 INFO debug_info - create_friendly_debug_types: Idx: 1230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.804 INFO debug_info - create_friendly_debug_types: Idx: 1232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.826 INFO debug_info - create_friendly_debug_types: Idx: 1235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.849 INFO debug_info - create_friendly_debug_types: Idx: 1237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.871 INFO debug_info - create_friendly_debug_types: Idx: 1240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.893 INFO debug_info - create_friendly_debug_types: Idx: 1242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:35.916 INFO debug_info - create_friendly_debug_types: Idx: 1245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.394 INFO debug_info - create_friendly_debug_types: Idx: 1247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.414 INFO debug_info - create_friendly_debug_types: Idx: 1250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.433 INFO debug_info - create_friendly_debug_types: Idx: 1252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.453 INFO debug_info - create_friendly_debug_types: Idx: 1255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.472 INFO debug_info - create_friendly_debug_types: Idx: 1257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.491 INFO debug_info - create_friendly_debug_types: Idx: 1260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.511 INFO debug_info - create_friendly_debug_types: Idx: 1262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.530 INFO debug_info - create_friendly_debug_types: Idx: 1265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.552 INFO debug_info - create_friendly_debug_types: Idx: 1267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.574 INFO debug_info - create_friendly_debug_types: Idx: 1270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.596 INFO debug_info - create_friendly_debug_types: Idx: 1272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.618 INFO debug_info - create_friendly_debug_types: Idx: 1275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.641 INFO debug_info - create_friendly_debug_types: Idx: 1277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.662 INFO debug_info - create_friendly_debug_types: Idx: 1280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.684 INFO debug_info - create_friendly_debug_types: Idx: 1282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.706 INFO debug_info - create_friendly_debug_types: Idx: 1285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.728 INFO debug_info - create_friendly_debug_types: Idx: 1287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.750 INFO debug_info - create_friendly_debug_types: Idx: 1290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.772 INFO debug_info - create_friendly_debug_types: Idx: 1292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.796 INFO debug_info - create_friendly_debug_types: Idx: 1295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.817 INFO debug_info - create_friendly_debug_types: Idx: 1297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.839 INFO debug_info - create_friendly_debug_types: Idx: 1300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.860 INFO debug_info - create_friendly_debug_types: Idx: 1302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.881 INFO debug_info - create_friendly_debug_types: Idx: 1305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.903 INFO debug_info - create_friendly_debug_types: Idx: 1307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.925 INFO debug_info - create_friendly_debug_types: Idx: 1310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.946 INFO debug_info - create_friendly_debug_types: Idx: 1312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.967 INFO debug_info - create_friendly_debug_types: Idx: 1315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:43.987 INFO debug_info - create_friendly_debug_types: Idx: 1317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.008 INFO debug_info - create_friendly_debug_types: Idx: 1320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.028 INFO debug_info - create_friendly_debug_types: Idx: 1322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.050 INFO debug_info - create_friendly_debug_types: Idx: 1325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.070 INFO debug_info - create_friendly_debug_types: Idx: 1327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.090 INFO debug_info - create_friendly_debug_types: Idx: 1330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.109 INFO debug_info - create_friendly_debug_types: Idx: 1332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.130 INFO debug_info - create_friendly_debug_types: Idx: 1335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.151 INFO debug_info - create_friendly_debug_types: Idx: 1337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.172 INFO debug_info - create_friendly_debug_types: Idx: 1340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.196 INFO debug_info - create_friendly_debug_types: Idx: 1342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.217 INFO debug_info - create_friendly_debug_types: Idx: 1345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.239 INFO debug_info - create_friendly_debug_types: Idx: 1347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.260 INFO debug_info - create_friendly_debug_types: Idx: 1350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.282 INFO debug_info - create_friendly_debug_types: Idx: 1352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.304 INFO debug_info - create_friendly_debug_types: Idx: 1355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.326 INFO debug_info - create_friendly_debug_types: Idx: 1357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.349 INFO debug_info - create_friendly_debug_types: Idx: 1360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.370 INFO debug_info - create_friendly_debug_types: Idx: 1362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.392 INFO debug_info - create_friendly_debug_types: Idx: 1365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.413 INFO debug_info - create_friendly_debug_types: Idx: 1367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.435 INFO debug_info - create_friendly_debug_types: Idx: 1370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.458 INFO debug_info - create_friendly_debug_types: Idx: 1372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.479 INFO debug_info - create_friendly_debug_types: Idx: 1375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.502 INFO debug_info - create_friendly_debug_types: Idx: 1377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:52:44.523 INFO debug_info - create_friendly_debug_types: Idx: 1380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:49.741 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/util/log.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/main-sys.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tcti-common.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/base-types.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/integration/test-common.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr-dl.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_context.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_iutil.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpma-types.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpms-types.c ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmt-types.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmu-types.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpm2b-types.c ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpml-types.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.405 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.405 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.406 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.407 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.407 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.407 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.408 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.408 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.408 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.408 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.409 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.409 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.409 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.410 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.410 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.410 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.410 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.410 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.411 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.411 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.411 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.411 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.412 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.412 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.412 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.412 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.413 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.413 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.413 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.413 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.414 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.414 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.414 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.414 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.414 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.415 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.415 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.415 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.415 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.415 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.416 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.416 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.416 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.416 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.417 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.417 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.417 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.417 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.418 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.418 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.418 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.419 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.419 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.419 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.419 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.420 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.420 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.420 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.420 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.421 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.421 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.421 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.421 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.421 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.422 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.422 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.422 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.422 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.423 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.423 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.423 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.423 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.424 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.424 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.424 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.424 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.424 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.425 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.425 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.425 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.425 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.426 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.426 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.426 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.426 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.427 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.427 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.427 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.427 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.428 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.428 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.428 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.428 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.429 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.429 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.429 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.429 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.429 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.430 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.430 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.430 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.430 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.430 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.431 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.431 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.431 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.431 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.431 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.432 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.432 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.432 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.432 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.433 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.433 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.433 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.434 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.434 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.434 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.434 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.434 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.435 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.435 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.435 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.435 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.436 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.436 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.436 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.436 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.436 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.437 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.437 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.437 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.437 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.437 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.438 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.438 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.438 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.438 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.439 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.439 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.439 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.440 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.440 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.440 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.440 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.441 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.441 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.441 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.441 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.442 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.442 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.442 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.442 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.442 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.443 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.443 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.443 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.444 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.444 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.444 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.444 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.445 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.445 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.445 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.445 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.445 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.446 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.446 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.446 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.446 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.446 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.447 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.447 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.447 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.447 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.448 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.448 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.448 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.449 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.449 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.449 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.449 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.450 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.450 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.450 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.450 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.451 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.451 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.451 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.452 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.452 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.452 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.452 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.453 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.453 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.453 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.453 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.453 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.454 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.454 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.454 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.454 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.454 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.455 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.455 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.455 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.455 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.456 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.456 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.456 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.456 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.457 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.457 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.457 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.457 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.457 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.458 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.458 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.458 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.458 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.458 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.459 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.459 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.459 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.459 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.460 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.460 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.460 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.460 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.461 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.461 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.461 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.461 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.461 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.462 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.462 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.462 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.462 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.463 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.463 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.463 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.463 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.464 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.464 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.464 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.464 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.464 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.465 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.465 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.465 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.465 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.466 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.466 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.466 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.466 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.467 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.467 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.467 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.467 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.468 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.468 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.468 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.468 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.468 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.469 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.469 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.469 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.469 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.470 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.470 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.470 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.470 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.470 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.471 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.471 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.471 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.471 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.472 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.472 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.472 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.472 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.472 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.473 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.473 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.473 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.473 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.473 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.474 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.474 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.474 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.474 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.475 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.475 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.475 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.475 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.476 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.476 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.476 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.476 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.476 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.477 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.477 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.477 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.477 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.478 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.478 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.478 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.478 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.478 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.479 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.479 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.479 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.480 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.480 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.480 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.481 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.481 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.481 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.482 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.482 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.482 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.483 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.483 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.483 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.484 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.484 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.484 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.485 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.485 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.486 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.486 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.486 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.487 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.487 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.487 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.488 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.488 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.488 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.489 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.489 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.489 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.490 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.490 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.490 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.491 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.491 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.491 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.492 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.492 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.492 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.493 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.493 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.493 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.494 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.494 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.494 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.495 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.495 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.496 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.496 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.496 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.497 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.497 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.497 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.498 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.498 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.499 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.499 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.499 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.499 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.500 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.500 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.500 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.501 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.501 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.501 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.502 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.502 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.502 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.503 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.503 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.503 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.504 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.504 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.504 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.505 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.505 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.505 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.505 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.506 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.506 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.507 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.507 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.507 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.508 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.508 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.508 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.508 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.509 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.509 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.509 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.510 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.510 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.510 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.511 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.511 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.511 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.512 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.512 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.512 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.513 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.513 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.513 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.514 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.514 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.514 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.515 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.515 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.515 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.516 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.516 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.516 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.517 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.517 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.517 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.518 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.518 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.518 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.519 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.519 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.519 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.520 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.520 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.520 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.520 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.521 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.521 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.521 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.522 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.522 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.522 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.523 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.523 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.524 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.524 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.524 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.525 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.525 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.525 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.525 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.526 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.526 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.526 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.527 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.527 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.528 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.528 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.528 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.528 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.529 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.529 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.529 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.530 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.530 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.530 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.531 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.531 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.531 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:53:56.532 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:55:46.675 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:55:46.803 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:55:49.714 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:55:49.715 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzz_tcti-spi-helper-fuzz-test.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzz_main-sys.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-tcti-spi-helper-fuzz-test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-main-sys.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTestResult_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadClock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_100.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_101.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_102.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_103.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_104.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_105.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_106.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_107.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_108.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_109.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_110.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_111.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_112.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_113.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_114.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_115.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_116.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_117.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_118.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_119.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_120.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_121.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_122.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_123.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_124.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_125.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_126.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_127.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_128.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_129.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_130.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_131.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_132.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_133.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_134.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_135.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_136.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_137.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_138.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_139.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_140.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_141.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_142.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_143.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_144.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_145.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_146.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_147.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_148.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_149.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_150.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_151.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_152.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_153.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_154.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_155.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_156.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_157.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_158.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_159.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_160.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_161.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_162.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_163.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_164.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_165.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_166.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_167.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_168.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_169.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_170.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_171.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_172.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_173.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_174.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_175.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_176.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_177.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_178.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_179.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_180.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_181.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_182.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_183.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_184.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_185.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_186.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_187.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_188.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_189.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_190.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_191.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_192.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_193.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_194.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_195.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_196.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_197.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_198.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_199.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_200.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_201.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_202.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_203.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_204.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_205.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_206.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_207.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_208.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_209.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_210.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_211.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_212.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_213.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_214.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_215.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_216.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_217.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_218.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_219.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_220.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_221.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_222.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_223.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_224.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_225.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_226.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_227.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_228.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_229.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_230.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_231.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_232.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_233.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_234.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_235.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_236.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_237.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_45.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_46.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_47.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_48.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_49.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_50.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_51.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_52.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_53.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_54.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_55.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_56.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_57.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_58.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_59.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_60.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_61.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_62.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_63.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_64.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_65.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_66.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_67.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_68.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_69.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_70.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_71.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_72.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_73.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_74.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_75.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_76.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_77.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_78.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_79.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_80.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_81.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_82.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_83.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_84.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_85.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_86.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_87.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_88.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_89.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_90.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_91.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_92.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_93.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_94.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_95.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_96.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_97.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_98.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_99.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0BxSR6ZVLQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0BxSR6ZVLQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Jo3kvEszZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Jo3kvEszZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0Jo3kvEszZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1DX6j8uDca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1DX6j8uDca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1DX6j8uDca.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1DX6j8uDca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1DX6j8uDca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1DX6j8uDca.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1JPTnaDCKa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1JPTnaDCKa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1JPTnaDCKa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1KOKC0brxw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1KOKC0brxw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1KOKC0brxw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1KOKC0brxw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1KOKC0brxw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1KOKC0brxw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1jdh9fNHW8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1jdh9fNHW8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1jdh9fNHW8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-28q5FDwiit.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-28q5FDwiit.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-28q5FDwiit.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-28q5FDwiit.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-28q5FDwiit.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-28q5FDwiit.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2FGnbWyrQ8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2FGnbWyrQ8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2FGnbWyrQ8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2HzegYU6an.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2HzegYU6an.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2HzegYU6an.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2HzegYU6an.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2HzegYU6an.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2HzegYU6an.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Ou1kim3Wh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Ou1kim3Wh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2Ou1kim3Wh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2zc9Vmk1CS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2zc9Vmk1CS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2zc9Vmk1CS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jSnLClQNe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jSnLClQNe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jSnLClQNe.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jSnLClQNe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jSnLClQNe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3jSnLClQNe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44ItOy2Hex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44ItOy2Hex.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44ItOy2Hex.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44ItOy2Hex.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44ItOy2Hex.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44ItOy2Hex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Fg8BG3Tn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Fg8BG3Tn0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4GunLqd9BD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4GunLqd9BD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4GunLqd9BD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4GunLqd9BD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4GunLqd9BD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4GunLqd9BD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4TL1RvixXn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4TL1RvixXn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4TL1RvixXn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4TL1RvixXn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4TL1RvixXn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4TL1RvixXn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5aznoecy48.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5aznoecy48.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5aznoecy48.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5aznoecy48.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5aznoecy48.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5aznoecy48.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5dIW2Ux9q6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5dIW2Ux9q6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5dIW2Ux9q6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5qjcKzTGkc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5qjcKzTGkc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5qjcKzTGkc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tRUxhr7La.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tRUxhr7La.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tRUxhr7La.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tRUxhr7La.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tRUxhr7La.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5tRUxhr7La.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67DV99Ujq3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67DV99Ujq3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67DV99Ujq3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67DV99Ujq3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67DV99Ujq3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-67DV99Ujq3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-680StzEFuW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-680StzEFuW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-680StzEFuW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-680StzEFuW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-680StzEFuW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-680StzEFuW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-76oTcjYINn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-76oTcjYINn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-76oTcjYINn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-76oTcjYINn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-76oTcjYINn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-76oTcjYINn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-78vXjDw18C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-78vXjDw18C.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-78vXjDw18C.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-78vXjDw18C.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-78vXjDw18C.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-78vXjDw18C.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7JxScJ7YZp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7JxScJ7YZp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7JxScJ7YZp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7kIB5qvsrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7kIB5qvsrW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7kIB5qvsrW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7mXVXisELH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7mXVXisELH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7mXVXisELH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7mXVXisELH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7mXVXisELH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7mXVXisELH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7uFnKyoYif.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7uFnKyoYif.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7uFnKyoYif.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7uFnKyoYif.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7uFnKyoYif.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7uFnKyoYif.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H1GrTWub9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H1GrTWub9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H1GrTWub9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H1GrTWub9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H1GrTWub9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H1GrTWub9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Q5Ru5NDhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8Q5Ru5NDhr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wSBMky59E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wSBMky59E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wSBMky59E.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wSBMky59E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wSBMky59E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8wSBMky59E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-99pR9FC46b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-99pR9FC46b.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-99pR9FC46b.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-99pR9FC46b.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-99pR9FC46b.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-99pR9FC46b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AryNDwDpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AryNDwDpE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AryNDwDpE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AryNDwDpE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AryNDwDpE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AryNDwDpE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9HJadNranU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9HJadNranU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9HJadNranU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9HJadNranU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9HJadNranU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9HJadNranU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9fmc5UDK5X.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9fmc5UDK5X.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9fmc5UDK5X.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iskPUE1Qf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iskPUE1Qf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iskPUE1Qf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9z4WuXIlGb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9z4WuXIlGb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9z4WuXIlGb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5j06NsNps.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5j06NsNps.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5j06NsNps.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5j06NsNps.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5j06NsNps.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-A5j06NsNps.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEQwyADOYV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEQwyADOYV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEQwyADOYV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEQwyADOYV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEQwyADOYV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEQwyADOYV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AQwbqS0kpy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AQwbqS0kpy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AQwbqS0kpy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BVAru2mBGs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BVAru2mBGs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BVAru2mBGs.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BVAru2mBGs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BVAru2mBGs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BVAru2mBGs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BcPftSo4Gc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BcPftSo4Gc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BcPftSo4Gc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2Aif0TrqS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2Aif0TrqS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2Aif0TrqS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2QZf6DaUM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2QZf6DaUM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-C2QZf6DaUM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CZku2NyTCN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CZku2NyTCN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CZku2NyTCN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CZku2NyTCN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CZku2NyTCN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CZku2NyTCN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cz0lOov3fh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cz0lOov3fh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cz0lOov3fh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZEcZCDJIX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZEcZCDJIX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZEcZCDJIX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DhIBPDt8mV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DhIBPDt8mV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DhIBPDt8mV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DtQosdaAE2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DtQosdaAE2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DtQosdaAE2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DtQosdaAE2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DtQosdaAE2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DtQosdaAE2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ej3l5rsuue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ej3l5rsuue.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ej3l5rsuue.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EprnvzUr9f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EprnvzUr9f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EprnvzUr9f.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EprnvzUr9f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EprnvzUr9f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EprnvzUr9f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Etu6FMBz1v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Etu6FMBz1v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Etu6FMBz1v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FFseHafxvt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FFseHafxvt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FFseHafxvt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FFseHafxvt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FFseHafxvt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FFseHafxvt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXW1QYAyht.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXW1QYAyht.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXW1QYAyht.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXW1QYAyht.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXW1QYAyht.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXW1QYAyht.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GZRIB10T1O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GZRIB10T1O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GZRIB10T1O.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GZRIB10T1O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GZRIB10T1O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GZRIB10T1O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gl6XDzjdUE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gl6XDzjdUE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Gl6XDzjdUE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HFc48afjkS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HFc48afjkS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HFc48afjkS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HFc48afjkS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HFc48afjkS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HFc48afjkS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HXAACAIiln.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HXAACAIiln.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HXAACAIiln.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HXAACAIiln.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HXAACAIiln.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HXAACAIiln.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hfudn0CXN6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hfudn0CXN6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hfudn0CXN6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3xwu4STj3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3xwu4STj3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3xwu4STj3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3xwu4STj3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3xwu4STj3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I3xwu4STj3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6QlH4FWYJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6QlH4FWYJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I6QlH4FWYJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IEOwdLzedI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IEOwdLzedI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IEOwdLzedI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IEOwdLzedI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IEOwdLzedI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IEOwdLzedI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IHm39Cb0vO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IHm39Cb0vO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IHm39Cb0vO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IIyJ1U1zK8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IIyJ1U1zK8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IIyJ1U1zK8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IRERgxLCHr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IRERgxLCHr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IRERgxLCHr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IRERgxLCHr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IRERgxLCHr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IRERgxLCHr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IVxuROuiai.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IVxuROuiai.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IVxuROuiai.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IVxuROuiai.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IVxuROuiai.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IVxuROuiai.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdtUsXqHqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdtUsXqHqU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdtUsXqHqU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-InzWYb3Yjd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-InzWYb3Yjd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-InzWYb3Yjd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ixqe3SjCaD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ixqe3SjCaD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ixqe3SjCaD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8naE0POIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8naE0POIj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8naE0POIj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8naE0POIj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8naE0POIj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8naE0POIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jyb8b8wfqJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jyb8b8wfqJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8uGv5NFh7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8uGv5NFh7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K8uGv5NFh7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEFc1aKU03.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEFc1aKU03.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEFc1aKU03.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEFc1aKU03.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEFc1aKU03.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEFc1aKU03.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9mp7sd3N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9mp7sd3N.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9mp7sd3N.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KR4r0nYig6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KR4r0nYig6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KR4r0nYig6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KR4r0nYig6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KR4r0nYig6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KR4r0nYig6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsLV4bJwe8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsLV4bJwe8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsLV4bJwe8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ku91xe1HZG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ku91xe1HZG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ku91xe1HZG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KwdVDZRJRF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KwdVDZRJRF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KwdVDZRJRF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LUV0K7zHrS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LUV0K7zHrS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LUV0K7zHrS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ly9NC4OIVw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ly9NC4OIVw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ly9NC4OIVw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5ThnT6ix1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5ThnT6ix1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5ThnT6ix1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O4jcHZhFy1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O4jcHZhFy1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O4jcHZhFy1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OGZ4LxGgG0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OGZ4LxGgG0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OGZ4LxGgG0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OjFQQO29q2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OjFQQO29q2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OjFQQO29q2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OjFQQO29q2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OjFQQO29q2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OjFQQO29q2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbUECf2nJA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbUECf2nJA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbUECf2nJA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbUECf2nJA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbUECf2nJA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PbUECf2nJA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pp2IYziea0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pp2IYziea0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pp2IYziea0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pp2IYziea0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pp2IYziea0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pp2IYziea0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pqu8rIFott.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pqu8rIFott.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pqu8rIFott.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pqu8rIFott.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pqu8rIFott.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pqu8rIFott.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Px8nQYIt13.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Px8nQYIt13.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Px8nQYIt13.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Px8nQYIt13.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Px8nQYIt13.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Px8nQYIt13.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q6Uo6R8z1Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q6Uo6R8z1Y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOwjgd7yB4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOwjgd7yB4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOwjgd7yB4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTjesTsaGJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTjesTsaGJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QTjesTsaGJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh8xZLqcdq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh8xZLqcdq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qh8xZLqcdq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QuqRmuyeal.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QuqRmuyeal.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QuqRmuyeal.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QuqRmuyeal.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QuqRmuyeal.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QuqRmuyeal.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R3WgQI05Sa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R3WgQI05Sa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R3WgQI05Sa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RohLjy9SRD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RohLjy9SRD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RohLjy9SRD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RohLjy9SRD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RohLjy9SRD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RohLjy9SRD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RsKAWxr7Uy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RsKAWxr7Uy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RsKAWxr7Uy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SS5DCZKQIi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SS5DCZKQIi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SS5DCZKQIi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SVp0QNzm0E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SVp0QNzm0E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SVp0QNzm0E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SdiKXcv20s.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SdiKXcv20s.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SdiKXcv20s.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SdiKXcv20s.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SdiKXcv20s.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SdiKXcv20s.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SmAx2pULrK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SmAx2pULrK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SmAx2pULrK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SmAx2pULrK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SmAx2pULrK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SmAx2pULrK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsNPhtZqsZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsNPhtZqsZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SsNPhtZqsZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA1up4qgVo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA1up4qgVo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA1up4qgVo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA1up4qgVo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA1up4qgVo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UA1up4qgVo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNwHzVXQca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNwHzVXQca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNwHzVXQca.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNwHzVXQca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNwHzVXQca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNwHzVXQca.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uv40AHkfkG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uv40AHkfkG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uv40AHkfkG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6ZDzGEA14.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6ZDzGEA14.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6ZDzGEA14.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9GRZofwBa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9GRZofwBa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9GRZofwBa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9GRZofwBa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9GRZofwBa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V9GRZofwBa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VLujfLVNmA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VLujfLVNmA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VLujfLVNmA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VLujfLVNmA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VLujfLVNmA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VLujfLVNmA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaRsQIFtFI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaRsQIFtFI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaRsQIFtFI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VcBmgmBZwg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VcBmgmBZwg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VcBmgmBZwg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VlJVEyMtvc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VlJVEyMtvc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VlJVEyMtvc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm3sDO1bKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm3sDO1bKl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Vm3sDO1bKl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA5JUEcWtf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA5JUEcWtf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA5JUEcWtf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBJIFVCI07.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBJIFVCI07.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBJIFVCI07.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBJIFVCI07.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBJIFVCI07.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WBJIFVCI07.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WH9lKdvTJk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WH9lKdvTJk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WH9lKdvTJk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WR21fbuJpY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WR21fbuJpY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WR21fbuJpY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WR21fbuJpY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WR21fbuJpY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WR21fbuJpY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WocQD0mlAD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WocQD0mlAD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WocQD0mlAD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WocQD0mlAD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WocQD0mlAD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WocQD0mlAD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WxgX69HJeI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WxgX69HJeI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WxgX69HJeI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WxgX69HJeI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WxgX69HJeI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WxgX69HJeI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAT9ytjmi4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAT9ytjmi4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAT9ytjmi4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XHhnLjIP4A.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XHhnLjIP4A.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XHhnLjIP4A.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XU5WxGZApu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XU5WxGZApu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XU5WxGZApu.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XU5WxGZApu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XU5WxGZApu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XU5WxGZApu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbBXSuAaJM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbBXSuAaJM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XbBXSuAaJM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xlv5TZKdQO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xlv5TZKdQO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xlv5TZKdQO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XrsryWPkgk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XrsryWPkgk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XrsryWPkgk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XrsryWPkgk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XrsryWPkgk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XrsryWPkgk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2ZR4xmecG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2ZR4xmecG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2ZR4xmecG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2nr8xk2n7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2nr8xk2n7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y2nr8xk2n7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y7zn1qfb3Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y7zn1qfb3Q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YOO73pPSrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YOO73pPSrM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YOO73pPSrM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YOO73pPSrM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YOO73pPSrM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YOO73pPSrM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRjWhwzskM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRjWhwzskM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRjWhwzskM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRjWhwzskM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRjWhwzskM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRjWhwzskM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yb9w5ly81H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yb9w5ly81H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Yb9w5ly81H.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YguQvhLly8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YguQvhLly8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YguQvhLly8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YguQvhLly8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YguQvhLly8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YguQvhLly8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z5ACS7T5xp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z5ACS7T5xp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z5ACS7T5xp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zi00vwM8Fc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zi00vwM8Fc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Zi00vwM8Fc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZkXBpoFi9L.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZkXBpoFi9L.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZkXBpoFi9L.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aHiMBS7ZzE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aHiMBS7ZzE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aHiMBS7ZzE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNMayCUICo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNMayCUICo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNMayCUICo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNMayCUICo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNMayCUICo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNMayCUICo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agOagjFXoT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agOagjFXoT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agOagjFXoT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agOagjFXoT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agOagjFXoT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agOagjFXoT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-apwZhDfdVC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-apwZhDfdVC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-apwZhDfdVC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-apwZhDfdVC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-apwZhDfdVC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-apwZhDfdVC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4LwQM9qGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4LwQM9qGa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4LwQM9qGa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8jpFnKny4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8jpFnKny4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8jpFnKny4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8jpFnKny4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8jpFnKny4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8jpFnKny4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9g0pseWLP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9g0pseWLP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9g0pseWLP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9g0pseWLP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9g0pseWLP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9g0pseWLP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNPFivFZ35.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNPFivFZ35.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNPFivFZ35.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNPFivFZ35.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNPFivFZ35.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNPFivFZ35.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNmznI9VIC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNmznI9VIC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNmznI9VIC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNmznI9VIC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNmznI9VIC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bNmznI9VIC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bS12FbAIhh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bS12FbAIhh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bS12FbAIhh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bS12FbAIhh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bS12FbAIhh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bS12FbAIhh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bozDTK0RFv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bozDTK0RFv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bozDTK0RFv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bozDTK0RFv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bozDTK0RFv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bozDTK0RFv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcRDg7gwX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcRDg7gwX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bzcRDg7gwX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4rSV4c9Ar.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4rSV4c9Ar.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4rSV4c9Ar.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cDVytxoM0e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cDVytxoM0e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cDVytxoM0e.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cDVytxoM0e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cDVytxoM0e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cDVytxoM0e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cSALQOASwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cSALQOASwN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cSALQOASwN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cSALQOASwN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cSALQOASwN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cSALQOASwN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cZoYZDcKfB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cZoYZDcKfB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cZoYZDcKfB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cziI4fEy0S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cziI4fEy0S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cziI4fEy0S.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cziI4fEy0S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cziI4fEy0S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cziI4fEy0S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d3Cv44JU8P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d3Cv44JU8P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d3Cv44JU8P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dgXR8QobrW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dgXR8QobrW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dgXR8QobrW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dgXR8QobrW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dgXR8QobrW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dgXR8QobrW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dsm1JX5Bdo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dsm1JX5Bdo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dsm1JX5Bdo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwz4KJOWWg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwz4KJOWWg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwz4KJOWWg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e8HUec74o4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e8HUec74o4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e8HUec74o4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e8HUec74o4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e8HUec74o4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e8HUec74o4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eXWocnzg0g.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eXWocnzg0g.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eXWocnzg0g.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eXWocnzg0g.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eXWocnzg0g.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eXWocnzg0g.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9y2MJakHn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9y2MJakHn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9y2MJakHn.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9y2MJakHn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9y2MJakHn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f9y2MJakHn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fAtO0VwLR7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fAtO0VwLR7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fAtO0VwLR7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fpViOD1F1i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fpViOD1F1i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fpViOD1F1i.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fpViOD1F1i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fpViOD1F1i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fpViOD1F1i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g2dXr2FMl2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g2dXr2FMl2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g2dXr2FMl2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g5SGAoQw2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g5SGAoQw2v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g5SGAoQw2v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLOWkY9yb4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLOWkY9yb4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLOWkY9yb4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gibV2i774n.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gibV2i774n.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gibV2i774n.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gibV2i774n.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gibV2i774n.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gibV2i774n.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gzY06bBtcz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gzY06bBtcz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gzY06bBtcz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gzY06bBtcz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gzY06bBtcz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gzY06bBtcz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hX47AINnZr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hX47AINnZr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hX47AINnZr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hX47AINnZr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hX47AINnZr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hX47AINnZr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haqdD3bdSy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haqdD3bdSy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haqdD3bdSy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haqdD3bdSy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haqdD3bdSy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haqdD3bdSy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hjQEyOYeKq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hjQEyOYeKq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hjQEyOYeKq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hm1BcohOmB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hm1BcohOmB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hm1BcohOmB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hm1BcohOmB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hm1BcohOmB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hm1BcohOmB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0EO9wf9Ff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0EO9wf9Ff.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0EO9wf9Ff.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4ubRC80WP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4ubRC80WP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4ubRC80WP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4ubRC80WP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4ubRC80WP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i4ubRC80WP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIYw655M9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIYw655M9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIYw655M9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIYw655M9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIYw655M9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIYw655M9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIqkDtNEk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIqkDtNEk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iZIqkDtNEk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-icPwYPLl6v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-icPwYPLl6v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-icPwYPLl6v.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-icPwYPLl6v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-icPwYPLl6v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-icPwYPLl6v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ioDhLd8zKU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ioDhLd8zKU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ioDhLd8zKU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iv5UW6KhlX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iv5UW6KhlX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iv5UW6KhlX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixbfhVJLZc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixbfhVJLZc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ixbfhVJLZc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jntbMxJvZz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jntbMxJvZz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jntbMxJvZz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jntbMxJvZz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jntbMxJvZz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jntbMxJvZz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jt0VTLbDlT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jt0VTLbDlT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jt0VTLbDlT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k3viWzLEei.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k3viWzLEei.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k3viWzLEei.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k3viWzLEei.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k3viWzLEei.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-k3viWzLEei.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kp1LzgK9LN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kp1LzgK9LN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kp1LzgK9LN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l9jqRK1BS6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l9jqRK1BS6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-l9jqRK1BS6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lOuaEtcVjV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lOuaEtcVjV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lOuaEtcVjV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlRlb1CSr4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlRlb1CSr4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mlRlb1CSr4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nQSI54dcEQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nQSI54dcEQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nQSI54dcEQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oalrBq5FCO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oalrBq5FCO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oalrBq5FCO.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oalrBq5FCO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oalrBq5FCO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oalrBq5FCO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oeQIrh00tW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oeQIrh00tW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oeQIrh00tW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oeQIrh00tW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oeQIrh00tW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oeQIrh00tW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onGwEVMP2v.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onGwEVMP2v.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onGwEVMP2v.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onGwEVMP2v.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onGwEVMP2v.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-onGwEVMP2v.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFGznCTYK5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFGznCTYK5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFGznCTYK5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFGznCTYK5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFGznCTYK5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pFGznCTYK5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pQG1HjMYFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pQG1HjMYFH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pQG1HjMYFH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pS6Sasi1tr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pS6Sasi1tr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pS6Sasi1tr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLQXot7mKE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLQXot7mKE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLQXot7mKE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLQXot7mKE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLQXot7mKE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLQXot7mKE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qPGpc9AC65.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qPGpc9AC65.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qPGpc9AC65.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qPGpc9AC65.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qPGpc9AC65.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qPGpc9AC65.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qcd13A8TcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qcd13A8TcC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qcd13A8TcC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qcd13A8TcC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qcd13A8TcC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qcd13A8TcC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qczFu1JlH5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qczFu1JlH5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qczFu1JlH5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qczFu1JlH5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qczFu1JlH5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qczFu1JlH5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgS6wvaD84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgS6wvaD84.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgS6wvaD84.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgS6wvaD84.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgS6wvaD84.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgS6wvaD84.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rB62HzXmho.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rB62HzXmho.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rB62HzXmho.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rB62HzXmho.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rB62HzXmho.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rB62HzXmho.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rD9N0vfoOt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rD9N0vfoOt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rD9N0vfoOt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGEoeb25KP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGEoeb25KP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGEoeb25KP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGEoeb25KP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGEoeb25KP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGEoeb25KP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGzsDkfOP7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGzsDkfOP7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rGzsDkfOP7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rMv20ah8YZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rMv20ah8YZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rMv20ah8YZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-roCPka4dWe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-roCPka4dWe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-roCPka4dWe.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-roCPka4dWe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-roCPka4dWe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-roCPka4dWe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rshUYvU5qh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rshUYvU5qh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rshUYvU5qh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rshUYvU5qh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rshUYvU5qh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rshUYvU5qh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rv5uS8X1FJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rv5uS8X1FJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rv5uS8X1FJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s4Ex42mAVH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s4Ex42mAVH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s4Ex42mAVH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6ZXjPQcUo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6ZXjPQcUo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6ZXjPQcUo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sMaNBE9HVz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sMaNBE9HVz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sMaNBE9HVz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t4iaoxSaWz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t4iaoxSaWz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t4iaoxSaWz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tIdHqYCsPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tIdHqYCsPw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tIdHqYCsPw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-thhAbnz9tE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-thhAbnz9tE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-thhAbnz9tE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-thhAbnz9tE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-thhAbnz9tE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-thhAbnz9tE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tliJNuhkMm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tliJNuhkMm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tliJNuhkMm.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tliJNuhkMm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tliJNuhkMm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tliJNuhkMm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u66U5hG8ZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u66U5hG8ZT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u66U5hG8ZT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uKKfSQbBr5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uKKfSQbBr5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uKKfSQbBr5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uS2MYbR31y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uS2MYbR31y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uS2MYbR31y.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uS2MYbR31y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uS2MYbR31y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uS2MYbR31y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua6S65aH4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua6S65aH4i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua6S65aH4i.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua6S65aH4i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua6S65aH4i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ua6S65aH4i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uea2c79JU5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uea2c79JU5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uea2c79JU5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uea2c79JU5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uea2c79JU5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uea2c79JU5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwwLH8Tse5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwwLH8Tse5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uwwLH8Tse5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9Qc2G6Owv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9Qc2G6Owv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9Qc2G6Owv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vCQJkokFY9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vCQJkokFY9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vCQJkokFY9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vCQJkokFY9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vCQJkokFY9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vCQJkokFY9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w82VWijSGP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w82VWijSGP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w82VWijSGP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w82VWijSGP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w82VWijSGP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w82VWijSGP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8oHlgM3DT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8oHlgM3DT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8oHlgM3DT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFUHirdIfR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFUHirdIfR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFUHirdIfR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFUHirdIfR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFUHirdIfR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFUHirdIfR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNOIjRideE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNOIjRideE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNOIjRideE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNOIjRideE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNOIjRideE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNOIjRideE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wO8L0OSmHk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wO8L0OSmHk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wO8L0OSmHk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wOmyzX5nxf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wOmyzX5nxf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wOmyzX5nxf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wTCti5vbQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wTCti5vbQL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wTCti5vbQL.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wTCti5vbQL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wTCti5vbQL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wTCti5vbQL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wbLIIGjdPK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wbLIIGjdPK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wbLIIGjdPK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjI6MRxsxt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjI6MRxsxt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjI6MRxsxt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xX3sQDlK9l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xX3sQDlK9l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xX3sQDlK9l.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yYPfxQ29pz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yYPfxQ29pz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yYPfxQ29pz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yu1UJn6PYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yu1UJn6PYC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yu1UJn6PYC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z5aCzJanvU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z5aCzJanvU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z5aCzJanvU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z5aCzJanvU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z5aCzJanvU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z5aCzJanvU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPppFnAa3W.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPppFnAa3W.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPppFnAa3W.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPppFnAa3W.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPppFnAa3W.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPppFnAa3W.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUtvAzpdbI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUtvAzpdbI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUtvAzpdbI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zXb2PbQuD7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zXb2PbQuD7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zXb2PbQuD7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ze2b5azoQH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ze2b5azoQH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ze2b5azoQH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ze2b5azoQH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ze2b5azoQH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ze2b5azoQH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmuKzPYxsy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmuKzPYxsy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmuKzPYxsy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zuHevaTfPI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zuHevaTfPI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zuHevaTfPI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zuHevaTfPI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zuHevaTfPI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zuHevaTfPI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzd4bOB6ve.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzd4bOB6ve.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zzd4bOB6ve.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/rand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,361,868,360 bytes received 74,031 bytes 224,946,894.38 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,360,980,892 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/ 1.7 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNMayCUICo.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/ 1.7 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/ 1.8 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qPGpc9AC65.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/ 1.9 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]...
Step #8: / [0 files][ 0.0 B/ 2.0 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BVAru2mBGs.data [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 0.0 B/ 2.1 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [0 files][ 0.0 B/ 2.1 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0 files][792.0 KiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIYw655M9.data [Content-Type=application/octet-stream]...
Step #8: / [0 files][792.0 KiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0 files][792.0 KiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [0 files][ 3.5 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 3.5 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 6.5 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0 files][ 6.5 MiB/ 2.2 GiB]
/ [1 files][ 6.5 MiB/ 2.2 GiB]
/ [2 files][ 7.0 MiB/ 2.2 GiB]
/ [3 files][ 7.9 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3 files][ 8.0 MiB/ 2.2 GiB]
/ [4 files][ 8.0 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4 files][ 8.0 MiB/ 2.2 GiB]
/ [5 files][ 8.0 MiB/ 2.2 GiB]
/ [6 files][ 8.0 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6 files][ 8.0 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_78.html [Content-Type=text/html]...
Step #8: / [6 files][ 8.0 MiB/ 2.2 GiB]
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data [Content-Type=application/octet-stream]...
Step #8: / [6 files][ 8.0 MiB/ 2.2 GiB]
/ [7/3.9k files][ 8.0 MiB/ 2.2 GiB] 0% Done
/ [8/3.9k files][ 8.0 MiB/ 2.2 GiB] 0% Done
/ [9/3.9k files][ 8.0 MiB/ 2.2 GiB] 0% Done
/ [10/3.9k files][ 8.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHhnLjIP4A.data [Content-Type=application/octet-stream]...
Step #8: / [10/3.9k files][ 8.0 MiB/ 2.2 GiB] 0% Done
/ [11/3.9k files][ 9.7 MiB/ 2.2 GiB] 0% Done
/ [12/3.9k files][ 9.7 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 9.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 9.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 9.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 9.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 9.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O4jcHZhFy1.data [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4GunLqd9BD.data [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzd4bOB6ve.data [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [12/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
/ [13/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
/ [14/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [15/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
/ [15/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [15/3.9k files][ 11.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [15/3.9k files][ 11.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [15/3.9k files][ 12.1 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [15/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [15/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
-
- [16/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_86.html [Content-Type=text/html]...
Step #8: - [16/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yb9w5ly81H.data [Content-Type=application/octet-stream]...
Step #8: - [16/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_60.html [Content-Type=text/html]...
Step #8: - [16/3.9k files][ 12.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4ubRC80WP.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/3.9k files][ 13.0 MiB/ 2.2 GiB] 0% Done
- [16/3.9k files][ 13.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/3.9k files][ 13.1 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7mXVXisELH.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [16/3.9k files][ 13.1 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_219.html [Content-Type=text/html]...
Step #8: - [16/3.9k files][ 13.1 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [16/3.9k files][ 13.1 MiB/ 2.2 GiB] 0% Done
- [17/3.9k files][ 13.1 MiB/ 2.2 GiB] 0% Done
- [18/3.9k files][ 13.3 MiB/ 2.2 GiB] 0% Done
- [19/3.9k files][ 13.5 MiB/ 2.2 GiB] 0% Done
- [20/3.9k files][ 13.5 MiB/ 2.2 GiB] 0% Done
- [21/3.9k files][ 13.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 13.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 13.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_135.html [Content-Type=text/html]...
Step #8: - [21/3.9k files][ 13.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 13.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5aznoecy48.data [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 14.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7kIB5qvsrW.data [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 15.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 15.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 15.6 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [21/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEFc1aKU03.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [21/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [21/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icPwYPLl6v.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [21/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [21/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_129.html [Content-Type=text/html]...
Step #8: - [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNPFivFZ35.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [23/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [24/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [25/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsLV4bJwe8.data [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
- [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_109.html [Content-Type=text/html]...
Step #8: - [26/3.9k files][ 16.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 16.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 17.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 18.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 18.9 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WxgX69HJeI.data [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8naE0POIj.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [26/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
- [27/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [27/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [27/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wSBMky59E.data [Content-Type=application/octet-stream]...
Step #8: - [27/3.9k files][ 19.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/3.9k files][ 19.8 MiB/ 2.2 GiB] 0% Done
- [28/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qjcKzTGkc.data [Content-Type=application/octet-stream]...
Step #8: - [29/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
- [29/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
- [29/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS6Sasi1tr.data [Content-Type=application/octet-stream]...
Step #8: - [29/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
- [30/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
- [31/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.4 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
- [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qcd13A8TcC.data [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
- [31/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dgXR8QobrW.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [32/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GZRIB10T1O.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
- [33/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
- [33/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
- [33/3.9k files][ 20.8 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 21.1 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTjesTsaGJ.data [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 21.3 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 21.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 21.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 21.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 21.5 MiB/ 2.2 GiB] 0% Done
- [33/3.9k files][ 21.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [33/3.9k files][ 22.0 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [34/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qczFu1JlH5.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQSI54dcEQ.data [Content-Type=application/octet-stream]...
Step #8: - [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-78vXjDw18C.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [35/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]...
Step #8: - [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
- [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [36/3.9k files][ 22.2 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icPwYPLl6v.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rB62HzXmho.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/3.9k files][ 22.5 MiB/ 2.2 GiB] 0% Done
- [36/3.9k files][ 22.5 MiB/ 2.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [36/3.9k files][ 23.0 MiB/ 2.2 GiB] 1% Done
- [37/3.9k files][ 23.6 MiB/ 2.2 GiB] 1% Done
- [38/3.9k files][ 23.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/3.9k files][ 24.1 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [38/3.9k files][ 24.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [39/3.9k files][ 24.2 MiB/ 2.2 GiB] 1% Done
- [39/3.9k files][ 24.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cSALQOASwN.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [39/3.9k files][ 24.2 MiB/ 2.2 GiB] 1% Done
- [39/3.9k files][ 24.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/3.9k files][ 24.2 MiB/ 2.2 GiB] 1% Done
- [39/3.9k files][ 24.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [39/3.9k files][ 24.3 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_221.html [Content-Type=text/html]...
Step #8: - [39/3.9k files][ 24.3 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_205.html [Content-Type=text/html]...
Step #8: - [39/3.9k files][ 24.3 MiB/ 2.2 GiB] 1% Done
- [40/3.9k files][ 24.6 MiB/ 2.2 GiB] 1% Done
- [40/3.9k files][ 24.6 MiB/ 2.2 GiB] 1% Done
- [40/3.9k files][ 24.6 MiB/ 2.2 GiB] 1% Done
- [41/3.9k files][ 24.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [42/3.9k files][ 24.6 MiB/ 2.2 GiB] 1% Done
- [42/3.9k files][ 24.8 MiB/ 2.2 GiB] 1% Done
- [42/3.9k files][ 24.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yu1UJn6PYC.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
- [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
- [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [42/3.9k files][ 25.7 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/3.9k files][ 25.9 MiB/ 2.2 GiB] 1% Done
- [43/3.9k files][ 25.9 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_111.html [Content-Type=text/html]...
Step #8: - [43/3.9k files][ 27.7 MiB/ 2.2 GiB] 1% Done
- [44/3.9k files][ 28.8 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcRDg7gwX.data [Content-Type=application/octet-stream]...
Step #8: - [44/3.9k files][ 29.4 MiB/ 2.2 GiB] 1% Done
- [45/3.9k files][ 31.2 MiB/ 2.2 GiB] 1% Done
- [46/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: - [46/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [46/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
- [47/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: - [47/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
- [48/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
- [49/3.9k files][ 33.4 MiB/ 2.2 GiB] 1% Done
- [50/3.9k files][ 33.6 MiB/ 2.2 GiB] 1% Done
- [51/3.9k files][ 33.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pQG1HjMYFH.data [Content-Type=application/octet-stream]...
Step #8: - [51/3.9k files][ 33.6 MiB/ 2.2 GiB] 1% Done
- [52/3.9k files][ 33.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjI6MRxsxt.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_120.html [Content-Type=text/html]...
Step #8: - [52/3.9k files][ 33.6 MiB/ 2.2 GiB] 1% Done
- [52/3.9k files][ 33.6 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rshUYvU5qh.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [52/3.9k files][ 34.1 MiB/ 2.2 GiB] 1% Done
- [53/3.9k files][ 34.1 MiB/ 2.2 GiB] 1% Done
- [53/3.9k files][ 35.3 MiB/ 2.2 GiB] 1% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data [Content-Type=application/octet-stream]...
Step #8: \ [53/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [53/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [53/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [53/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oalrBq5FCO.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtQosdaAE2.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [53/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [53/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [53/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [54/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [55/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [56/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [57/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [58/3.9k files][ 35.5 MiB/ 2.2 GiB] 1% Done
\ [59/3.9k files][ 37.2 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [59/3.9k files][ 37.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [59/3.9k files][ 37.6 MiB/ 2.2 GiB] 1% Done
\ [60/3.9k files][ 38.3 MiB/ 2.2 GiB] 1% Done
\ [61/3.9k files][ 38.3 MiB/ 2.2 GiB] 1% Done
\ [62/3.9k files][ 38.3 MiB/ 2.2 GiB] 1% Done
\ [63/3.9k files][ 41.0 MiB/ 2.2 GiB] 1% Done
\ [64/3.9k files][ 41.0 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [64/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
\ [64/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [64/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
\ [65/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_51.html [Content-Type=text/html]...
Step #8: \ [66/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [67/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
\ [67/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
\ [67/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [68/3.9k files][ 42.4 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_233.html [Content-Type=text/html]...
Step #8: \ [68/3.9k files][ 42.5 MiB/ 2.2 GiB] 1% Done
\ [68/3.9k files][ 42.5 MiB/ 2.2 GiB] 1% Done
\ [69/3.9k files][ 44.3 MiB/ 2.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HXAACAIiln.data [Content-Type=application/octet-stream]...
Step #8: \ [69/3.9k files][ 45.8 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [69/3.9k files][ 47.3 MiB/ 2.2 GiB] 2% Done
\ [70/3.9k files][ 47.9 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [70/3.9k files][ 47.9 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onGwEVMP2v.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [70/3.9k files][ 48.2 MiB/ 2.2 GiB] 2% Done
\ [71/3.9k files][ 49.2 MiB/ 2.2 GiB] 2% Done
\ [72/3.9k files][ 49.2 MiB/ 2.2 GiB] 2% Done
\ [73/3.9k files][ 49.5 MiB/ 2.2 GiB] 2% Done
\ [74/3.9k files][ 49.8 MiB/ 2.2 GiB] 2% Done
\ [75/3.9k files][ 50.0 MiB/ 2.2 GiB] 2% Done
\ [76/3.9k files][ 50.3 MiB/ 2.2 GiB] 2% Done
\ [77/3.9k files][ 50.6 MiB/ 2.2 GiB] 2% Done
\ [78/3.9k files][ 50.7 MiB/ 2.2 GiB] 2% Done
\ [79/3.9k files][ 51.0 MiB/ 2.2 GiB] 2% Done
\ [80/3.9k files][ 51.8 MiB/ 2.2 GiB] 2% Done
\ [81/3.9k files][ 51.8 MiB/ 2.2 GiB] 2% Done
\ [82/3.9k files][ 54.3 MiB/ 2.2 GiB] 2% Done
\ [83/3.9k files][ 54.6 MiB/ 2.2 GiB] 2% Done
\ [84/3.9k files][ 57.4 MiB/ 2.2 GiB] 2% Done
\ [85/3.9k files][ 57.6 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H1GrTWub9.data [Content-Type=application/octet-stream]...
Step #8: \ [85/3.9k files][ 57.9 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pp2IYziea0.data [Content-Type=application/octet-stream]...
Step #8: \ [85/3.9k files][ 58.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [85/3.9k files][ 58.4 MiB/ 2.2 GiB] 2% Done
\ [86/3.9k files][ 58.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [86/3.9k files][ 59.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [86/3.9k files][ 59.7 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [86/3.9k files][ 60.0 MiB/ 2.2 GiB] 2% Done
\ [87/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [88/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [89/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [90/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [91/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [92/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [92/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [93/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [93/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [93/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [94/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [95/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [95/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [95/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [96/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [96/3.9k files][ 60.2 MiB/ 2.2 GiB] 2% Done
\ [97/3.9k files][ 60.4 MiB/ 2.2 GiB] 2% Done
\ [98/3.9k files][ 60.4 MiB/ 2.2 GiB] 2% Done
\ [99/3.9k files][ 60.7 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [99/3.9k files][ 61.2 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_157.html [Content-Type=text/html]...
Step #8: \ [99/3.9k files][ 61.7 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44ItOy2Hex.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [99/3.9k files][ 63.7 MiB/ 2.2 GiB] 2% Done
\ [99/3.9k files][ 63.7 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [100/3.9k files][ 64.0 MiB/ 2.2 GiB] 2% Done
\ [100/3.9k files][ 64.0 MiB/ 2.2 GiB] 2% Done
\ [101/3.9k files][ 64.3 MiB/ 2.2 GiB] 2% Done
\ [102/3.9k files][ 64.3 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [102/3.9k files][ 65.4 MiB/ 2.2 GiB] 2% Done
\ [103/3.9k files][ 65.4 MiB/ 2.2 GiB] 2% Done
\ [104/3.9k files][ 65.4 MiB/ 2.2 GiB] 2% Done
\ [105/3.9k files][ 65.4 MiB/ 2.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [105/3.9k files][ 65.4 MiB/ 2.2 GiB] 2% Done
\ [106/3.9k files][ 65.4 MiB/ 2.2 GiB] 2% Done
\ [107/3.9k files][ 66.2 MiB/ 2.2 GiB] 2% Done
\ [108/3.9k files][ 67.3 MiB/ 2.2 GiB] 2% Done
\ [109/3.9k files][ 68.3 MiB/ 2.2 GiB] 3% Done
\ [110/3.9k files][ 68.3 MiB/ 2.2 GiB] 3% Done
\ [111/3.9k files][ 68.3 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [111/3.9k files][ 68.7 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [111/3.9k files][ 68.7 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [111/3.9k files][ 68.7 MiB/ 2.2 GiB] 3% Done
\ [112/3.9k files][ 69.8 MiB/ 2.2 GiB] 3% Done
\ [113/3.9k files][ 69.8 MiB/ 2.2 GiB] 3% Done
\ [114/3.9k files][ 72.6 MiB/ 2.2 GiB] 3% Done
\ [115/3.9k files][ 73.3 MiB/ 2.2 GiB] 3% Done
\ [116/3.9k files][ 73.8 MiB/ 2.2 GiB] 3% Done
\ [117/3.9k files][ 73.8 MiB/ 2.2 GiB] 3% Done
\ [118/3.9k files][ 73.8 MiB/ 2.2 GiB] 3% Done
\ [119/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [120/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [121/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [122/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [122/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [123/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [124/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [125/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [125/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [126/3.9k files][ 74.2 MiB/ 2.2 GiB] 3% Done
\ [127/3.9k files][ 74.5 MiB/ 2.2 GiB] 3% Done
\ [128/3.9k files][ 76.2 MiB/ 2.2 GiB] 3% Done
\ [129/3.9k files][ 78.7 MiB/ 2.2 GiB] 3% Done
\ [130/3.9k files][ 79.0 MiB/ 2.2 GiB] 3% Done
\ [131/3.9k files][ 79.0 MiB/ 2.2 GiB] 3% Done
\ [132/3.9k files][ 80.6 MiB/ 2.2 GiB] 3% Done
\ [133/3.9k files][ 80.8 MiB/ 2.2 GiB] 3% Done
\ [134/3.9k files][ 80.8 MiB/ 2.2 GiB] 3% Done
\ [135/3.9k files][ 80.8 MiB/ 2.2 GiB] 3% Done
\ [136/3.9k files][ 81.4 MiB/ 2.2 GiB] 3% Done
\ [137/3.9k files][ 81.5 MiB/ 2.2 GiB] 3% Done
\ [138/3.9k files][ 81.5 MiB/ 2.2 GiB] 3% Done
\ [139/3.9k files][ 83.5 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [139/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_150.html [Content-Type=text/html]...
Step #8: | [139/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data [Content-Type=application/octet-stream]...
Step #8: | [139/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_216.html [Content-Type=text/html]...
Step #8: | [139/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [139/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
| [140/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
| [141/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [141/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [141/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
| [142/3.9k files][ 84.2 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IHm39Cb0vO.data [Content-Type=application/octet-stream]...
Step #8: | [142/3.9k files][ 84.5 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [142/3.9k files][ 84.8 MiB/ 2.2 GiB] 3% Done
| [142/3.9k files][ 85.0 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_142.html [Content-Type=text/html]...
Step #8: | [143/3.9k files][ 85.5 MiB/ 2.2 GiB] 3% Done
| [144/3.9k files][ 86.0 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [144/3.9k files][ 86.2 MiB/ 2.2 GiB] 3% Done
| [144/3.9k files][ 86.6 MiB/ 2.2 GiB] 3% Done
| [145/3.9k files][ 86.6 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [145/3.9k files][ 86.6 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [145/3.9k files][ 86.6 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [145/3.9k files][ 86.6 MiB/ 2.2 GiB] 3% Done
| [146/3.9k files][ 86.6 MiB/ 2.2 GiB] 3% Done
| [147/3.9k files][ 86.8 MiB/ 2.2 GiB] 3% Done
| [148/3.9k files][ 86.8 MiB/ 2.2 GiB] 3% Done
| [149/3.9k files][ 87.0 MiB/ 2.2 GiB] 3% Done
| [150/3.9k files][ 87.9 MiB/ 2.2 GiB] 3% Done
| [151/3.9k files][ 87.9 MiB/ 2.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [151/3.9k files][ 88.1 MiB/ 2.2 GiB] 3% Done
| [152/3.9k files][ 88.6 MiB/ 2.2 GiB] 3% Done
| [153/3.9k files][ 91.3 MiB/ 2.2 GiB] 4% Done
| [154/3.9k files][ 91.5 MiB/ 2.2 GiB] 4% Done
| [155/3.9k files][ 91.5 MiB/ 2.2 GiB] 4% Done
| [156/3.9k files][ 91.5 MiB/ 2.2 GiB] 4% Done
| [157/3.9k files][ 91.5 MiB/ 2.2 GiB] 4% Done
| [158/3.9k files][ 93.6 MiB/ 2.2 GiB] 4% Done
| [159/3.9k files][ 93.6 MiB/ 2.2 GiB] 4% Done
| [160/3.9k files][ 96.8 MiB/ 2.2 GiB] 4% Done
| [161/3.9k files][ 96.8 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [161/3.9k files][ 97.0 MiB/ 2.2 GiB] 4% Done
| [162/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [163/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [164/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [164/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [165/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [166/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [167/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [168/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [169/3.9k files][ 97.7 MiB/ 2.2 GiB] 4% Done
| [170/3.9k files][102.6 MiB/ 2.2 GiB] 4% Done
| [171/3.9k files][103.2 MiB/ 2.2 GiB] 4% Done
| [172/3.9k files][103.8 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [172/3.9k files][105.2 MiB/ 2.2 GiB] 4% Done
| [173/3.9k files][105.2 MiB/ 2.2 GiB] 4% Done
| [174/3.9k files][105.2 MiB/ 2.2 GiB] 4% Done
| [175/3.9k files][105.2 MiB/ 2.2 GiB] 4% Done
| [175/3.9k files][105.4 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8oHlgM3DT.data [Content-Type=application/octet-stream]...
Step #8: | [176/3.9k files][106.4 MiB/ 2.2 GiB] 4% Done
| [177/3.9k files][106.4 MiB/ 2.2 GiB] 4% Done
| [178/3.9k files][106.7 MiB/ 2.2 GiB] 4% Done
| [178/3.9k files][107.4 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w82VWijSGP.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [178/3.9k files][107.6 MiB/ 2.2 GiB] 4% Done
| [179/3.9k files][107.9 MiB/ 2.2 GiB] 4% Done
| [180/3.9k files][108.1 MiB/ 2.2 GiB] 4% Done
| [181/3.9k files][108.3 MiB/ 2.2 GiB] 4% Done
| [182/3.9k files][108.5 MiB/ 2.2 GiB] 4% Done
| [183/3.9k files][108.5 MiB/ 2.2 GiB] 4% Done
| [184/3.9k files][110.3 MiB/ 2.2 GiB] 4% Done
| [185/3.9k files][110.3 MiB/ 2.2 GiB] 4% Done
| [186/3.9k files][110.4 MiB/ 2.2 GiB] 4% Done
| [187/3.9k files][110.4 MiB/ 2.2 GiB] 4% Done
| [188/3.9k files][110.5 MiB/ 2.2 GiB] 4% Done
| [189/3.9k files][110.5 MiB/ 2.2 GiB] 4% Done
| [190/3.9k files][110.5 MiB/ 2.2 GiB] 4% Done
| [191/3.9k files][110.5 MiB/ 2.2 GiB] 4% Done
| [192/3.9k files][110.5 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [192/3.9k files][111.6 MiB/ 2.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [193/3.9k files][113.8 MiB/ 2.2 GiB] 5% Done
| [193/3.9k files][114.1 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OjFQQO29q2.data [Content-Type=application/octet-stream]...
Step #8: | [194/3.9k files][114.1 MiB/ 2.2 GiB] 5% Done
| [195/3.9k files][114.3 MiB/ 2.2 GiB] 5% Done
| [196/3.9k files][114.7 MiB/ 2.2 GiB] 5% Done
| [197/3.9k files][114.7 MiB/ 2.2 GiB] 5% Done
| [197/3.9k files][114.7 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOmyzX5nxf.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [197/3.9k files][115.2 MiB/ 2.2 GiB] 5% Done
| [197/3.9k files][115.2 MiB/ 2.2 GiB] 5% Done
| [197/3.9k files][115.5 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [198/3.9k files][115.8 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [199/3.9k files][116.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAT9ytjmi4.data [Content-Type=application/octet-stream]...
Step #8: | [200/3.9k files][117.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [200/3.9k files][117.8 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [200/3.9k files][119.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [201/3.9k files][119.4 MiB/ 2.2 GiB] 5% Done
| [201/3.9k files][119.6 MiB/ 2.2 GiB] 5% Done
| [202/3.9k files][119.6 MiB/ 2.2 GiB] 5% Done
| [203/3.9k files][119.9 MiB/ 2.2 GiB] 5% Done
| [203/3.9k files][119.9 MiB/ 2.2 GiB] 5% Done
| [203/3.9k files][120.4 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [203/3.9k files][120.7 MiB/ 2.2 GiB] 5% Done
| [203/3.9k files][121.1 MiB/ 2.2 GiB] 5% Done
| [203/3.9k files][122.4 MiB/ 2.2 GiB] 5% Done
| [204/3.9k files][122.6 MiB/ 2.2 GiB] 5% Done
| [205/3.9k files][122.9 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_164.html [Content-Type=text/html]...
Step #8: | [205/3.9k files][123.2 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [205/3.9k files][123.2 MiB/ 2.2 GiB] 5% Done
| [206/3.9k files][125.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [207/3.9k files][125.0 MiB/ 2.2 GiB] 5% Done
| [207/3.9k files][125.0 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRjWhwzskM.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [207/3.9k files][125.1 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wSBMky59E.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [207/3.9k files][125.1 MiB/ 2.2 GiB] 5% Done
| [207/3.9k files][125.1 MiB/ 2.2 GiB] 5% Done
| [208/3.9k files][125.1 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [208/3.9k files][125.1 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [208/3.9k files][125.1 MiB/ 2.2 GiB] 5% Done
| [208/3.9k files][125.4 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [208/3.9k files][125.4 MiB/ 2.2 GiB] 5% Done
| [209/3.9k files][125.6 MiB/ 2.2 GiB] 5% Done
| [210/3.9k files][125.6 MiB/ 2.2 GiB] 5% Done
| [211/3.9k files][125.6 MiB/ 2.2 GiB] 5% Done
| [212/3.9k files][127.6 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [212/3.9k files][129.7 MiB/ 2.2 GiB] 5% Done
| [213/3.9k files][129.7 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_207.html [Content-Type=text/html]...
Step #8: | [214/3.9k files][129.7 MiB/ 2.2 GiB] 5% Done
| [214/3.9k files][129.7 MiB/ 2.2 GiB] 5% Done
| [215/3.9k files][129.8 MiB/ 2.2 GiB] 5% Done
| [216/3.9k files][129.8 MiB/ 2.2 GiB] 5% Done
| [217/3.9k files][130.8 MiB/ 2.2 GiB] 5% Done
| [218/3.9k files][131.6 MiB/ 2.2 GiB] 5% Done
| [219/3.9k files][131.7 MiB/ 2.2 GiB] 5% Done
| [220/3.9k files][131.7 MiB/ 2.2 GiB] 5% Done
| [221/3.9k files][131.7 MiB/ 2.2 GiB] 5% Done
| [222/3.9k files][131.7 MiB/ 2.2 GiB] 5% Done
| [223/3.9k files][132.7 MiB/ 2.2 GiB] 5% Done
| [224/3.9k files][133.0 MiB/ 2.2 GiB] 5% Done
| [225/3.9k files][133.0 MiB/ 2.2 GiB] 5% Done
| [226/3.9k files][133.4 MiB/ 2.2 GiB] 5% Done
/
/ [227/3.9k files][133.4 MiB/ 2.2 GiB] 5% Done
/ [228/3.9k files][133.6 MiB/ 2.2 GiB] 5% Done
/ [229/3.9k files][134.1 MiB/ 2.2 GiB] 5% Done
/ [230/3.9k files][134.6 MiB/ 2.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [230/3.9k files][137.0 MiB/ 2.2 GiB] 6% Done
/ [231/3.9k files][137.0 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [231/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [231/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [231/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [232/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
/ [233/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [234/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
/ [234/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [234/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
/ [234/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
/ [235/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
/ [236/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
/ [237/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
/ [238/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [238/3.9k files][141.7 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_100.html [Content-Type=text/html]...
Step #8: / [238/3.9k files][141.9 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [238/3.9k files][141.9 MiB/ 2.2 GiB] 6% Done
/ [238/3.9k files][141.9 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [238/3.9k files][141.9 MiB/ 2.2 GiB] 6% Done
/ [238/3.9k files][141.9 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HFc48afjkS.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [238/3.9k files][142.5 MiB/ 2.2 GiB] 6% Done
/ [239/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [240/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [241/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [242/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [243/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [244/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [245/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [246/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [247/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [247/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
/ [248/3.9k files][144.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [248/3.9k files][144.6 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNMayCUICo.data [Content-Type=application/octet-stream]...
Step #8: / [249/3.9k files][144.6 MiB/ 2.2 GiB] 6% Done
/ [250/3.9k files][144.6 MiB/ 2.2 GiB] 6% Done
/ [251/3.9k files][144.6 MiB/ 2.2 GiB] 6% Done
/ [251/3.9k files][145.0 MiB/ 2.2 GiB] 6% Done
/ [252/3.9k files][145.0 MiB/ 2.2 GiB] 6% Done
/ [253/3.9k files][145.0 MiB/ 2.2 GiB] 6% Done
/ [254/3.9k files][145.2 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [255/3.9k files][148.1 MiB/ 2.2 GiB] 6% Done
/ [255/3.9k files][148.3 MiB/ 2.2 GiB] 6% Done
/ [256/3.9k files][149.3 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [257/3.9k files][151.1 MiB/ 2.2 GiB] 6% Done
/ [258/3.9k files][151.8 MiB/ 2.2 GiB] 6% Done
/ [258/3.9k files][152.4 MiB/ 2.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [259/3.9k files][157.4 MiB/ 2.2 GiB] 6% Done
/ [259/3.9k files][160.3 MiB/ 2.2 GiB] 7% Done
/ [260/3.9k files][160.5 MiB/ 2.2 GiB] 7% Done
/ [261/3.9k files][160.9 MiB/ 2.2 GiB] 7% Done
/ [262/3.9k files][160.9 MiB/ 2.2 GiB] 7% Done
/ [263/3.9k files][160.9 MiB/ 2.2 GiB] 7% Done
/ [264/3.9k files][160.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9HJadNranU.data [Content-Type=application/octet-stream]...
Step #8: / [265/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
/ [265/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
/ [266/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [266/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [266/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_174.html [Content-Type=text/html]...
Step #8: / [267/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
/ [267/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_131.html [Content-Type=text/html]...
Step #8: / [267/3.9k files][161.9 MiB/ 2.2 GiB] 7% Done
/ [268/3.9k files][163.0 MiB/ 2.2 GiB] 7% Done
/ [269/3.9k files][163.0 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-680StzEFuW.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [269/3.9k files][163.1 MiB/ 2.2 GiB] 7% Done
/ [269/3.9k files][163.1 MiB/ 2.2 GiB] 7% Done
/ [270/3.9k files][163.6 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [270/3.9k files][165.2 MiB/ 2.2 GiB] 7% Done
/ [271/3.9k files][165.4 MiB/ 2.2 GiB] 7% Done
/ [272/3.9k files][165.5 MiB/ 2.2 GiB] 7% Done
/ [273/3.9k files][165.5 MiB/ 2.2 GiB] 7% Done
/ [274/3.9k files][165.5 MiB/ 2.2 GiB] 7% Done
/ [275/3.9k files][165.5 MiB/ 2.2 GiB] 7% Done
/ [276/3.9k files][165.5 MiB/ 2.2 GiB] 7% Done
/ [277/3.9k files][165.6 MiB/ 2.2 GiB] 7% Done
/ [278/3.9k files][165.6 MiB/ 2.2 GiB] 7% Done
/ [279/3.9k files][165.6 MiB/ 2.2 GiB] 7% Done
/ [280/3.9k files][165.8 MiB/ 2.2 GiB] 7% Done
/ [281/3.9k files][165.8 MiB/ 2.2 GiB] 7% Done
/ [282/3.9k files][165.8 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_208.html [Content-Type=text/html]...
Step #8: / [282/3.9k files][165.8 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_223.html [Content-Type=text/html]...
Step #8: / [282/3.9k files][165.8 MiB/ 2.2 GiB] 7% Done
/ [283/3.9k files][165.8 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [283/3.9k files][165.8 MiB/ 2.2 GiB] 7% Done
/ [284/3.9k files][166.6 MiB/ 2.2 GiB] 7% Done
/ [285/3.9k files][167.2 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [285/3.9k files][167.2 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haqdD3bdSy.data [Content-Type=application/octet-stream]...
Step #8: / [285/3.9k files][169.5 MiB/ 2.2 GiB] 7% Done
/ [286/3.9k files][169.5 MiB/ 2.2 GiB] 7% Done
/ [286/3.9k files][169.7 MiB/ 2.2 GiB] 7% Done
/ [287/3.9k files][171.0 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [287/3.9k files][171.0 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [287/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
/ [288/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
/ [289/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
/ [290/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VLujfLVNmA.data [Content-Type=application/octet-stream]...
Step #8: / [290/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_107.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [290/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
/ [290/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [290/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
/ [291/3.9k files][171.1 MiB/ 2.2 GiB] 7% Done
/ [292/3.9k files][172.8 MiB/ 2.2 GiB] 7% Done
/ [293/3.9k files][172.8 MiB/ 2.2 GiB] 7% Done
/ [294/3.9k files][173.0 MiB/ 2.2 GiB] 7% Done
/ [295/3.9k files][173.5 MiB/ 2.2 GiB] 7% Done
/ [296/3.9k files][173.5 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [296/3.9k files][173.5 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [296/3.9k files][173.5 MiB/ 2.2 GiB] 7% Done
/ [297/3.9k files][174.0 MiB/ 2.2 GiB] 7% Done
/ [298/3.9k files][174.0 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [298/3.9k files][174.6 MiB/ 2.2 GiB] 7% Done
/ [298/3.9k files][174.6 MiB/ 2.2 GiB] 7% Done
/ [299/3.9k files][175.1 MiB/ 2.2 GiB] 7% Done
/ [300/3.9k files][175.3 MiB/ 2.2 GiB] 7% Done
/ [301/3.9k files][178.5 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [301/3.9k files][179.3 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR21fbuJpY.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [301/3.9k files][179.3 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [301/3.9k files][179.3 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLQXot7mKE.data [Content-Type=application/octet-stream]...
Step #8: / [301/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
/ [302/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [302/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
/ [303/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qcd13A8TcC.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [303/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [303/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
/ [304/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [305/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
/ [305/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
/ [306/3.9k files][179.4 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNOIjRideE.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [306/3.9k files][179.7 MiB/ 2.2 GiB] 7% Done
/ [306/3.9k files][179.7 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [307/3.9k files][179.7 MiB/ 2.2 GiB] 7% Done
/ [307/3.9k files][179.7 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]...
Step #8: / [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
/ [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_79.html [Content-Type=text/html]...
Step #8: / [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
- [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data [Content-Type=application/octet-stream]...
Step #8: - [307/3.9k files][179.9 MiB/ 2.2 GiB] 7% Done
- [308/3.9k files][180.1 MiB/ 2.2 GiB] 7% Done
- [309/3.9k files][180.1 MiB/ 2.2 GiB] 7% Done
- [310/3.9k files][180.1 MiB/ 2.2 GiB] 7% Done
- [311/3.9k files][180.1 MiB/ 2.2 GiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [311/3.9k files][180.4 MiB/ 2.2 GiB] 8% Done
- [311/3.9k files][180.6 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99pR9FC46b.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [311/3.9k files][181.4 MiB/ 2.2 GiB] 8% Done
- [311/3.9k files][181.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u66U5hG8ZT.data [Content-Type=application/octet-stream]...
Step #8: - [312/3.9k files][182.2 MiB/ 2.2 GiB] 8% Done
- [313/3.9k files][182.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data [Content-Type=application/octet-stream]...
Step #8: - [313/3.9k files][182.7 MiB/ 2.2 GiB] 8% Done
- [313/3.9k files][182.8 MiB/ 2.2 GiB] 8% Done
- [314/3.9k files][182.8 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [314/3.9k files][183.2 MiB/ 2.2 GiB] 8% Done
- [315/3.9k files][183.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [315/3.9k files][184.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data [Content-Type=application/octet-stream]...
Step #8: - [315/3.9k files][184.4 MiB/ 2.2 GiB] 8% Done
- [316/3.9k files][184.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [316/3.9k files][184.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [316/3.9k files][184.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [316/3.9k files][184.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [316/3.9k files][185.6 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7mXVXisELH.data [Content-Type=application/octet-stream]...
Step #8: - [316/3.9k files][187.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [317/3.9k files][189.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [317/3.9k files][190.2 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [318/3.9k files][190.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_80.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9g0pseWLP.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [318/3.9k files][192.0 MiB/ 2.2 GiB] 8% Done
- [319/3.9k files][192.0 MiB/ 2.2 GiB] 8% Done
- [319/3.9k files][192.6 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [319/3.9k files][193.7 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [319/3.9k files][193.8 MiB/ 2.2 GiB] 8% Done
- [320/3.9k files][193.8 MiB/ 2.2 GiB] 8% Done
- [321/3.9k files][193.8 MiB/ 2.2 GiB] 8% Done
- [321/3.9k files][193.8 MiB/ 2.2 GiB] 8% Done
- [322/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [323/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
- [323/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
- [324/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
- [325/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
- [326/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
- [326/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
- [326/3.9k files][193.9 MiB/ 2.2 GiB] 8% Done
- [326/3.9k files][194.1 MiB/ 2.2 GiB] 8% Done
- [327/3.9k files][194.3 MiB/ 2.2 GiB] 8% Done
- [328/3.9k files][194.5 MiB/ 2.2 GiB] 8% Done
- [329/3.9k files][194.5 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_140.html [Content-Type=text/html]...
Step #8: - [329/3.9k files][195.5 MiB/ 2.2 GiB] 8% Done
- [330/3.9k files][195.7 MiB/ 2.2 GiB] 8% Done
- [331/3.9k files][196.1 MiB/ 2.2 GiB] 8% Done
- [332/3.9k files][198.2 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [333/3.9k files][198.5 MiB/ 2.2 GiB] 8% Done
- [334/3.9k files][198.8 MiB/ 2.2 GiB] 8% Done
- [335/3.9k files][198.8 MiB/ 2.2 GiB] 8% Done
- [335/3.9k files][198.8 MiB/ 2.2 GiB] 8% Done
- [336/3.9k files][199.0 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FFseHafxvt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [336/3.9k files][199.4 MiB/ 2.2 GiB] 8% Done
- [336/3.9k files][199.4 MiB/ 2.2 GiB] 8% Done
- [337/3.9k files][199.4 MiB/ 2.2 GiB] 8% Done
- [338/3.9k files][199.4 MiB/ 2.2 GiB] 8% Done
- [339/3.9k files][199.4 MiB/ 2.2 GiB] 8% Done
- [340/3.9k files][199.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_103.html [Content-Type=text/html]...
Step #8: - [340/3.9k files][199.4 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [340/3.9k files][199.6 MiB/ 2.2 GiB] 8% Done
- [340/3.9k files][199.6 MiB/ 2.2 GiB] 8% Done
- [341/3.9k files][199.8 MiB/ 2.2 GiB] 8% Done
- [342/3.9k files][199.8 MiB/ 2.2 GiB] 8% Done
- [343/3.9k files][199.8 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [343/3.9k files][200.1 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_89.html [Content-Type=text/html]...
Step #8: - [343/3.9k files][200.6 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hfudn0CXN6.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kp1LzgK9LN.data [Content-Type=application/octet-stream]...
Step #8: - [343/3.9k files][200.6 MiB/ 2.2 GiB] 8% Done
- [343/3.9k files][200.6 MiB/ 2.2 GiB] 8% Done
- [343/3.9k files][200.6 MiB/ 2.2 GiB] 8% Done
- [344/3.9k files][201.0 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [344/3.9k files][201.6 MiB/ 2.2 GiB] 8% Done
- [345/3.9k files][202.0 MiB/ 2.2 GiB] 8% Done
- [346/3.9k files][202.5 MiB/ 2.2 GiB] 8% Done
- [347/3.9k files][202.5 MiB/ 2.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
- [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_83.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
- [347/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
- [348/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [348/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
- [349/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
- [350/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
- [351/3.9k files][204.1 MiB/ 2.2 GiB] 9% Done
- [352/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
- [353/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
- [354/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
- [355/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
- [356/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tRUxhr7La.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [356/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
- [356/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [357/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
- [357/3.9k files][204.3 MiB/ 2.2 GiB] 9% Done
- [358/3.9k files][204.5 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [358/3.9k files][205.3 MiB/ 2.2 GiB] 9% Done
- [359/3.9k files][205.3 MiB/ 2.2 GiB] 9% Done
- [360/3.9k files][205.3 MiB/ 2.2 GiB] 9% Done
- [361/3.9k files][205.3 MiB/ 2.2 GiB] 9% Done
- [362/3.9k files][206.5 MiB/ 2.2 GiB] 9% Done
- [363/3.9k files][206.5 MiB/ 2.2 GiB] 9% Done
- [364/3.9k files][206.7 MiB/ 2.2 GiB] 9% Done
- [365/3.9k files][206.7 MiB/ 2.2 GiB] 9% Done
- [366/3.9k files][212.2 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [366/3.9k files][212.2 MiB/ 2.2 GiB] 9% Done
- [367/3.9k files][214.6 MiB/ 2.2 GiB] 9% Done
- [368/3.9k files][215.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [369/3.9k files][217.4 MiB/ 2.2 GiB] 9% Done
- [370/3.9k files][217.4 MiB/ 2.2 GiB] 9% Done
- [371/3.9k files][217.9 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [372/3.9k files][218.1 MiB/ 2.2 GiB] 9% Done
- [372/3.9k files][218.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [373/3.9k files][219.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DX6j8uDca.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [373/3.9k files][221.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [373/3.9k files][222.1 MiB/ 2.2 GiB] 9% Done
- [373/3.9k files][222.1 MiB/ 2.2 GiB] 9% Done
- [374/3.9k files][222.1 MiB/ 2.2 GiB] 9% Done
- [375/3.9k files][222.1 MiB/ 2.2 GiB] 9% Done
- [376/3.9k files][222.1 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [376/3.9k files][223.1 MiB/ 2.2 GiB] 9% Done
- [376/3.9k files][223.8 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]...
Step #8: - [376/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [376/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [376/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [377/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [378/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [378/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9GRZofwBa.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data [Content-Type=application/octet-stream]...
Step #8: - [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_160.html [Content-Type=text/html]...
Step #8: - [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [379/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [380/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [381/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [382/3.9k files][224.7 MiB/ 2.2 GiB] 9% Done
- [383/3.9k files][225.0 MiB/ 2.2 GiB] 9% Done
- [384/3.9k files][225.6 MiB/ 2.2 GiB] 10% Done
- [385/3.9k files][225.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [385/3.9k files][225.6 MiB/ 2.2 GiB] 10% Done
- [386/3.9k files][225.6 MiB/ 2.2 GiB] 10% Done
- [387/3.9k files][225.6 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [387/3.9k files][226.1 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2HzegYU6an.data [Content-Type=application/octet-stream]...
Step #8: - [387/3.9k files][226.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3xwu4STj3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [387/3.9k files][227.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_184.html [Content-Type=text/html]...
Step #8: - [387/3.9k files][227.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [387/3.9k files][227.5 MiB/ 2.2 GiB] 10% Done
- [387/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [387/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [387/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [388/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [389/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [390/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [391/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [392/3.9k files][227.7 MiB/ 2.2 GiB] 10% Done
- [393/3.9k files][228.3 MiB/ 2.2 GiB] 10% Done
- [394/3.9k files][230.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [394/3.9k files][230.0 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [394/3.9k files][230.2 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [394/3.9k files][230.4 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [394/3.9k files][231.1 MiB/ 2.2 GiB] 10% Done
- [395/3.9k files][231.9 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [395/3.9k files][233.4 MiB/ 2.2 GiB] 10% Done
- [396/3.9k files][233.6 MiB/ 2.2 GiB] 10% Done
- [397/3.9k files][233.9 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \
\ [397/3.9k files][235.2 MiB/ 2.2 GiB] 10% Done
\ [398/3.9k files][238.5 MiB/ 2.2 GiB] 10% Done
\ [399/3.9k files][239.0 MiB/ 2.2 GiB] 10% Done
\ [400/3.9k files][242.9 MiB/ 2.2 GiB] 10% Done
\ [401/3.9k files][242.9 MiB/ 2.2 GiB] 10% Done
\ [402/3.9k files][243.0 MiB/ 2.2 GiB] 10% Done
\ [403/3.9k files][243.3 MiB/ 2.2 GiB] 10% Done
\ [404/3.9k files][244.5 MiB/ 2.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [404/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [404/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
\ [404/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
\ [405/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
\ [406/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
\ [406/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_144.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
\ [406/3.9k files][247.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][248.2 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][248.4 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][248.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][248.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [406/3.9k files][249.4 MiB/ 2.2 GiB] 11% Done
\ [406/3.9k files][249.4 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: \ [406/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [407/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [408/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OjFQQO29q2.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [408/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_62.html [Content-Type=text/html]...
Step #8: \ [409/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [410/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [411/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [411/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [412/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [412/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [412/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [412/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [413/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [413/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [414/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [415/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [415/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [416/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [417/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [418/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [419/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [420/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXW1QYAyht.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [421/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [422/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [422/3.9k files][249.6 MiB/ 2.2 GiB] 11% Done
\ [423/3.9k files][249.8 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: \ [423/3.9k files][249.8 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [423/3.9k files][249.8 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [423/3.9k files][250.0 MiB/ 2.2 GiB] 11% Done
\ [424/3.9k files][250.3 MiB/ 2.2 GiB] 11% Done
\ [425/3.9k files][252.1 MiB/ 2.2 GiB] 11% Done
\ [426/3.9k files][259.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thhAbnz9tE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [426/3.9k files][259.9 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QuqRmuyeal.data [Content-Type=application/octet-stream]...
Step #8: \ [426/3.9k files][260.2 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [426/3.9k files][261.2 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [426/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_57.html [Content-Type=text/html]...
Step #8: \ [427/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
\ [427/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
\ [428/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [428/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [428/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
\ [428/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [428/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [429/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
\ [429/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
\ [430/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
\ [431/3.9k files][261.7 MiB/ 2.2 GiB] 11% Done
\ [432/3.9k files][264.4 MiB/ 2.2 GiB] 11% Done
\ [433/3.9k files][264.4 MiB/ 2.2 GiB] 11% Done
\ [434/3.9k files][264.4 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [435/3.9k files][264.7 MiB/ 2.2 GiB] 11% Done
\ [435/3.9k files][264.9 MiB/ 2.2 GiB] 11% Done
\ [436/3.9k files][266.6 MiB/ 2.2 GiB] 11% Done
\ [437/3.9k files][266.6 MiB/ 2.2 GiB] 11% Done
\ [438/3.9k files][266.8 MiB/ 2.2 GiB] 11% Done
\ [439/3.9k files][267.1 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [439/3.9k files][267.6 MiB/ 2.2 GiB] 11% Done
\ [440/3.9k files][267.6 MiB/ 2.2 GiB] 11% Done
\ [441/3.9k files][267.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [441/3.9k files][268.1 MiB/ 2.2 GiB] 11% Done
\ [441/3.9k files][268.1 MiB/ 2.2 GiB] 11% Done
\ [442/3.9k files][268.1 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [442/3.9k files][268.6 MiB/ 2.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [442/3.9k files][269.7 MiB/ 2.2 GiB] 11% Done
\ [443/3.9k files][270.4 MiB/ 2.2 GiB] 12% Done
\ [444/3.9k files][270.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fpViOD1F1i.data [Content-Type=application/octet-stream]...
Step #8: \ [444/3.9k files][271.2 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [444/3.9k files][273.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [444/3.9k files][275.4 MiB/ 2.2 GiB] 12% Done
\ [445/3.9k files][275.6 MiB/ 2.2 GiB] 12% Done
\ [446/3.9k files][277.3 MiB/ 2.2 GiB] 12% Done
\ [447/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [448/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [448/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [448/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [448/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPppFnAa3W.data [Content-Type=application/octet-stream]...
Step #8: \ [448/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [449/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [450/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [451/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [452/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdiKXcv20s.data [Content-Type=application/octet-stream]...
Step #8: \ [452/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agOagjFXoT.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [453/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [453/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [454/3.9k files][277.5 MiB/ 2.2 GiB] 12% Done
\ [455/3.9k files][278.0 MiB/ 2.2 GiB] 12% Done
\ [456/3.9k files][278.2 MiB/ 2.2 GiB] 12% Done
\ [457/3.9k files][279.5 MiB/ 2.2 GiB] 12% Done
\ [458/3.9k files][279.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [459/3.9k files][279.6 MiB/ 2.2 GiB] 12% Done
\ [459/3.9k files][279.6 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [459/3.9k files][280.6 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [459/3.9k files][280.8 MiB/ 2.2 GiB] 12% Done
\ [459/3.9k files][281.1 MiB/ 2.2 GiB] 12% Done
\ [460/3.9k files][281.1 MiB/ 2.2 GiB] 12% Done
\ [461/3.9k files][281.1 MiB/ 2.2 GiB] 12% Done
\ [462/3.9k files][281.1 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [462/3.9k files][282.0 MiB/ 2.2 GiB] 12% Done
\ [463/3.9k files][282.0 MiB/ 2.2 GiB] 12% Done
\ [464/3.9k files][282.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_47.html [Content-Type=text/html]...
Step #8: \ [464/3.9k files][282.0 MiB/ 2.2 GiB] 12% Done
\ [465/3.9k files][283.6 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [465/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4GunLqd9BD.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [465/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [465/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [466/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
\ [466/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [467/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_96.html [Content-Type=text/html]...
Step #8: \ [467/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
\ [467/3.9k files][284.4 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dgXR8QobrW.data [Content-Type=application/octet-stream]...
Step #8: \ [467/3.9k files][285.2 MiB/ 2.2 GiB] 12% Done
\ [468/3.9k files][285.3 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [468/3.9k files][285.3 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [468/3.9k files][285.6 MiB/ 2.2 GiB] 12% Done
\ [469/3.9k files][285.6 MiB/ 2.2 GiB] 12% Done
\ [470/3.9k files][288.3 MiB/ 2.2 GiB] 12% Done
\ [471/3.9k files][288.3 MiB/ 2.2 GiB] 12% Done
\ [472/3.9k files][289.2 MiB/ 2.2 GiB] 12% Done
\ [473/3.9k files][289.2 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GZRIB10T1O.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [473/3.9k files][289.2 MiB/ 2.2 GiB] 12% Done
\ [473/3.9k files][289.2 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLOWkY9yb4.data [Content-Type=application/octet-stream]...
Step #8: \ [473/3.9k files][290.0 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [473/3.9k files][290.5 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [473/3.9k files][291.3 MiB/ 2.2 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data [Content-Type=application/octet-stream]...
Step #8: \ [473/3.9k files][291.5 MiB/ 2.2 GiB] 12% Done
|
| [474/3.9k files][294.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onGwEVMP2v.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_220.html [Content-Type=text/html]...
Step #8: | [474/3.9k files][296.4 MiB/ 2.2 GiB] 13% Done
| [474/3.9k files][296.7 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [474/3.9k files][296.7 MiB/ 2.2 GiB] 13% Done
| [475/3.9k files][297.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [475/3.9k files][297.7 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
| [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
| [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][298.1 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [476/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [477/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [478/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_101.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ioDhLd8zKU.data [Content-Type=application/octet-stream]...
Step #8: | [478/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [478/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [478/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [478/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [478/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [478/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [479/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [480/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [481/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [482/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [483/3.9k files][299.0 MiB/ 2.2 GiB] 13% Done
| [484/3.9k files][299.6 MiB/ 2.2 GiB] 13% Done
| [485/3.9k files][299.8 MiB/ 2.2 GiB] 13% Done
| [486/3.9k files][299.8 MiB/ 2.2 GiB] 13% Done
| [487/3.9k files][299.8 MiB/ 2.2 GiB] 13% Done
| [488/3.9k files][299.8 MiB/ 2.2 GiB] 13% Done
| [489/3.9k files][299.8 MiB/ 2.2 GiB] 13% Done
| [490/3.9k files][300.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [491/3.9k files][300.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [491/3.9k files][300.4 MiB/ 2.2 GiB] 13% Done
| [491/3.9k files][300.9 MiB/ 2.2 GiB] 13% Done
| [492/3.9k files][301.0 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [492/3.9k files][301.0 MiB/ 2.2 GiB] 13% Done
| [493/3.9k files][301.0 MiB/ 2.2 GiB] 13% Done
| [494/3.9k files][303.4 MiB/ 2.2 GiB] 13% Done
| [495/3.9k files][303.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [495/3.9k files][303.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [495/3.9k files][303.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [495/3.9k files][303.4 MiB/ 2.2 GiB] 13% Done
| [495/3.9k files][303.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFUHirdIfR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [495/3.9k files][305.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: | [495/3.9k files][305.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [496/3.9k files][305.2 MiB/ 2.2 GiB] 13% Done
| [496/3.9k files][305.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [497/3.9k files][305.2 MiB/ 2.2 GiB] 13% Done
| [497/3.9k files][305.2 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [497/3.9k files][307.7 MiB/ 2.2 GiB] 13% Done
| [498/3.9k files][308.3 MiB/ 2.2 GiB] 13% Done
| [499/3.9k files][308.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [499/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-76oTcjYINn.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [499/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOwjgd7yB4.data [Content-Type=application/octet-stream]...
Step #8: | [499/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [499/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [499/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jntbMxJvZz.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [499/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
| [499/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
| [500/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
| [501/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cSALQOASwN.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [502/3.9k files][308.6 MiB/ 2.2 GiB] 13% Done
| [502/3.9k files][309.1 MiB/ 2.2 GiB] 13% Done
| [502/3.9k files][309.1 MiB/ 2.2 GiB] 13% Done
| [503/3.9k files][310.2 MiB/ 2.2 GiB] 13% Done
| [504/3.9k files][310.4 MiB/ 2.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [505/3.9k files][311.2 MiB/ 2.2 GiB] 13% Done
| [505/3.9k files][311.2 MiB/ 2.2 GiB] 13% Done
| [506/3.9k files][318.8 MiB/ 2.2 GiB] 14% Done
| [507/3.9k files][319.5 MiB/ 2.2 GiB] 14% Done
| [508/3.9k files][319.5 MiB/ 2.2 GiB] 14% Done
| [509/3.9k files][319.9 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [509/3.9k files][320.4 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [509/3.9k files][320.4 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uea2c79JU5.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [509/3.9k files][320.4 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [509/3.9k files][320.7 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [509/3.9k files][321.0 MiB/ 2.2 GiB] 14% Done
| [509/3.9k files][321.5 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [510/3.9k files][321.8 MiB/ 2.2 GiB] 14% Done
| [510/3.9k files][321.8 MiB/ 2.2 GiB] 14% Done
| [511/3.9k files][321.8 MiB/ 2.2 GiB] 14% Done
| [512/3.9k files][324.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [512/3.9k files][324.2 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_200.html [Content-Type=text/html]...
Step #8: | [512/3.9k files][324.2 MiB/ 2.2 GiB] 14% Done
| [513/3.9k files][325.9 MiB/ 2.2 GiB] 14% Done
| [514/3.9k files][326.5 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [514/3.9k files][329.4 MiB/ 2.2 GiB] 14% Done
| [515/3.9k files][330.0 MiB/ 2.2 GiB] 14% Done
| [516/3.9k files][330.0 MiB/ 2.2 GiB] 14% Done
| [517/3.9k files][330.1 MiB/ 2.2 GiB] 14% Done
| [518/3.9k files][330.1 MiB/ 2.2 GiB] 14% Done
| [519/3.9k files][330.1 MiB/ 2.2 GiB] 14% Done
| [520/3.9k files][330.1 MiB/ 2.2 GiB] 14% Done
| [521/3.9k files][331.1 MiB/ 2.2 GiB] 14% Done
| [522/3.9k files][331.5 MiB/ 2.2 GiB] 14% Done
| [523/3.9k files][331.8 MiB/ 2.2 GiB] 14% Done
| [524/3.9k files][332.0 MiB/ 2.2 GiB] 14% Done
| [525/3.9k files][332.0 MiB/ 2.2 GiB] 14% Done
| [526/3.9k files][332.0 MiB/ 2.2 GiB] 14% Done
| [527/3.9k files][332.3 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [527/3.9k files][332.3 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [528/3.9k files][332.3 MiB/ 2.2 GiB] 14% Done
| [528/3.9k files][332.3 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lOuaEtcVjV.data [Content-Type=application/octet-stream]...
Step #8: | [528/3.9k files][332.6 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [528/3.9k files][333.1 MiB/ 2.2 GiB] 14% Done
| [529/3.9k files][333.1 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [529/3.9k files][333.8 MiB/ 2.2 GiB] 14% Done
| [530/3.9k files][334.6 MiB/ 2.2 GiB] 14% Done
| [531/3.9k files][334.8 MiB/ 2.2 GiB] 14% Done
| [532/3.9k files][334.8 MiB/ 2.2 GiB] 14% Done
| [533/3.9k files][334.8 MiB/ 2.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [533/3.9k files][334.9 MiB/ 2.2 GiB] 14% Done
| [534/3.9k files][338.0 MiB/ 2.2 GiB] 15% Done
| [535/3.9k files][339.3 MiB/ 2.2 GiB] 15% Done
| [536/3.9k files][339.6 MiB/ 2.2 GiB] 15% Done
| [537/3.9k files][340.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgS6wvaD84.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [537/3.9k files][342.1 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [537/3.9k files][342.5 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [537/3.9k files][343.0 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [538/3.9k files][343.0 MiB/ 2.2 GiB] 15% Done
| [539/3.9k files][343.2 MiB/ 2.2 GiB] 15% Done
| [539/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNwHzVXQca.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [539/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [539/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
| [540/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thhAbnz9tE.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [541/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
| [541/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-28q5FDwiit.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [541/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
| [541/3.9k files][343.4 MiB/ 2.2 GiB] 15% Done
| [542/3.9k files][344.3 MiB/ 2.2 GiB] 15% Done
| [543/3.9k files][344.3 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [544/3.9k files][344.3 MiB/ 2.2 GiB] 15% Done
| [544/3.9k files][344.3 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [544/3.9k files][344.3 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [544/3.9k files][344.3 MiB/ 2.2 GiB] 15% Done
| [544/3.9k files][344.5 MiB/ 2.2 GiB] 15% Done
| [545/3.9k files][345.3 MiB/ 2.2 GiB] 15% Done
| [546/3.9k files][346.0 MiB/ 2.2 GiB] 15% Done
| [547/3.9k files][346.3 MiB/ 2.2 GiB] 15% Done
| [548/3.9k files][346.3 MiB/ 2.2 GiB] 15% Done
| [549/3.9k files][346.5 MiB/ 2.2 GiB] 15% Done
| [550/3.9k files][346.5 MiB/ 2.2 GiB] 15% Done
| [551/3.9k files][347.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_56.html [Content-Type=text/html]...
Step #8: | [552/3.9k files][348.8 MiB/ 2.2 GiB] 15% Done
| [552/3.9k files][348.8 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [552/3.9k files][349.3 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [552/3.9k files][350.3 MiB/ 2.2 GiB] 15% Done
| [552/3.9k files][350.6 MiB/ 2.2 GiB] 15% Done
| [553/3.9k files][351.1 MiB/ 2.2 GiB] 15% Done
| [554/3.9k files][356.6 MiB/ 2.2 GiB] 15% Done
| [555/3.9k files][358.2 MiB/ 2.2 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_145.html [Content-Type=text/html]...
Step #8: | [555/3.9k files][361.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [555/3.9k files][361.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [555/3.9k files][361.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [555/3.9k files][361.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXW1QYAyht.data [Content-Type=application/octet-stream]...
Step #8: | [556/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
| [557/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
/
/ [558/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
/ [558/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_108.html [Content-Type=text/html]...
Step #8: / [558/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
/ [558/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [558/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [558/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
/ [558/3.9k files][362.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data [Content-Type=application/octet-stream]...
Step #8: / [558/3.9k files][362.4 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwwLH8Tse5.data [Content-Type=application/octet-stream]...
Step #8: / [558/3.9k files][362.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [558/3.9k files][362.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [558/3.9k files][362.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fAtO0VwLR7.data [Content-Type=application/octet-stream]...
Step #8: / [558/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
/ [558/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
/ [559/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [560/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [561/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
/ [561/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [561/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
/ [561/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
/ [562/3.9k files][363.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_127.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [562/3.9k files][365.1 MiB/ 2.2 GiB] 16% Done
/ [562/3.9k files][365.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [562/3.9k files][365.1 MiB/ 2.2 GiB] 16% Done
/ [563/3.9k files][365.1 MiB/ 2.2 GiB] 16% Done
/ [564/3.9k files][365.1 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_132.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [564/3.9k files][365.1 MiB/ 2.2 GiB] 16% Done
/ [564/3.9k files][365.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [564/3.9k files][365.2 MiB/ 2.2 GiB] 16% Done
/ [564/3.9k files][365.2 MiB/ 2.2 GiB] 16% Done
/ [565/3.9k files][365.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [565/3.9k files][366.4 MiB/ 2.2 GiB] 16% Done
/ [566/3.9k files][366.7 MiB/ 2.2 GiB] 16% Done
/ [567/3.9k files][367.0 MiB/ 2.2 GiB] 16% Done
/ [568/3.9k files][367.5 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [568/3.9k files][368.3 MiB/ 2.2 GiB] 16% Done
/ [569/3.9k files][368.8 MiB/ 2.2 GiB] 16% Done
/ [570/3.9k files][368.8 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbLIIGjdPK.data [Content-Type=application/octet-stream]...
Step #8: / [571/3.9k files][369.2 MiB/ 2.2 GiB] 16% Done
/ [571/3.9k files][370.0 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-76oTcjYINn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [571/3.9k files][374.3 MiB/ 2.2 GiB] 16% Done
/ [572/3.9k files][374.5 MiB/ 2.2 GiB] 16% Done
/ [573/3.9k files][374.5 MiB/ 2.2 GiB] 16% Done
/ [574/3.9k files][374.5 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [574/3.9k files][374.5 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [574/3.9k files][375.3 MiB/ 2.2 GiB] 16% Done
/ [575/3.9k files][376.2 MiB/ 2.2 GiB] 16% Done
/ [576/3.9k files][376.7 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [577/3.9k files][379.0 MiB/ 2.2 GiB] 16% Done
/ [577/3.9k files][380.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [577/3.9k files][380.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [577/3.9k files][380.6 MiB/ 2.2 GiB] 16% Done
/ [577/3.9k files][380.6 MiB/ 2.2 GiB] 16% Done
/ [578/3.9k files][380.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRjWhwzskM.data [Content-Type=application/octet-stream]...
Step #8: / [578/3.9k files][380.6 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [578/3.9k files][380.6 MiB/ 2.2 GiB] 16% Done
/ [578/3.9k files][380.6 MiB/ 2.2 GiB] 16% Done
/ [579/3.9k files][380.8 MiB/ 2.2 GiB] 16% Done
/ [580/3.9k files][380.8 MiB/ 2.2 GiB] 16% Done
/ [581/3.9k files][380.8 MiB/ 2.2 GiB] 16% Done
/ [582/3.9k files][380.8 MiB/ 2.2 GiB] 16% Done
/ [583/3.9k files][381.0 MiB/ 2.2 GiB] 16% Done
/ [584/3.9k files][381.0 MiB/ 2.2 GiB] 16% Done
/ [585/3.9k files][381.0 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [585/3.9k files][381.0 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [585/3.9k files][381.0 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [585/3.9k files][381.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [585/3.9k files][381.2 MiB/ 2.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [585/3.9k files][381.8 MiB/ 2.2 GiB] 16% Done
/ [586/3.9k files][382.0 MiB/ 2.2 GiB] 16% Done
/ [587/3.9k files][382.0 MiB/ 2.2 GiB] 16% Done
/ [588/3.9k files][383.6 MiB/ 2.2 GiB] 17% Done
/ [589/3.9k files][383.6 MiB/ 2.2 GiB] 17% Done
/ [590/3.9k files][383.6 MiB/ 2.2 GiB] 17% Done
/ [591/3.9k files][383.6 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [591/3.9k files][383.6 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [591/3.9k files][383.8 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [591/3.9k files][383.8 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [591/3.9k files][383.8 MiB/ 2.2 GiB] 17% Done
/ [591/3.9k files][383.8 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [592/3.9k files][383.8 MiB/ 2.2 GiB] 17% Done
/ [593/3.9k files][383.8 MiB/ 2.2 GiB] 17% Done
/ [593/3.9k files][383.8 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [594/3.9k files][384.8 MiB/ 2.2 GiB] 17% Done
/ [594/3.9k files][384.8 MiB/ 2.2 GiB] 17% Done
/ [595/3.9k files][384.8 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [596/3.9k files][384.8 MiB/ 2.2 GiB] 17% Done
/ [597/3.9k files][384.8 MiB/ 2.2 GiB] 17% Done
/ [597/3.9k files][384.8 MiB/ 2.2 GiB] 17% Done
/ [598/3.9k files][385.2 MiB/ 2.2 GiB] 17% Done
/ [599/3.9k files][385.2 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [599/3.9k files][385.2 MiB/ 2.2 GiB] 17% Done
/ [600/3.9k files][385.2 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]...
Step #8: / [600/3.9k files][385.2 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data [Content-Type=application/octet-stream]...
Step #8: / [600/3.9k files][385.2 MiB/ 2.2 GiB] 17% Done
/ [601/3.9k files][385.2 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [601/3.9k files][386.1 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [601/3.9k files][386.1 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [601/3.9k files][386.1 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [601/3.9k files][386.1 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [601/3.9k files][386.1 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [601/3.9k files][386.1 MiB/ 2.2 GiB] 17% Done
/ [602/3.9k files][387.8 MiB/ 2.2 GiB] 17% Done
/ [603/3.9k files][389.3 MiB/ 2.2 GiB] 17% Done
/ [604/3.9k files][389.6 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_85.html [Content-Type=text/html]...
Step #8: / [604/3.9k files][392.1 MiB/ 2.2 GiB] 17% Done
/ [605/3.9k files][392.6 MiB/ 2.2 GiB] 17% Done
/ [606/3.9k files][392.6 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_67.html [Content-Type=text/html]...
Step #8: / [607/3.9k files][396.4 MiB/ 2.2 GiB] 17% Done
/ [607/3.9k files][396.9 MiB/ 2.2 GiB] 17% Done
/ [608/3.9k files][396.9 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [608/3.9k files][400.2 MiB/ 2.2 GiB] 17% Done
/ [609/3.9k files][400.9 MiB/ 2.2 GiB] 17% Done
/ [610/3.9k files][400.9 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_236.html [Content-Type=text/html]...
Step #8: / [610/3.9k files][401.7 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_55.html [Content-Type=text/html]...
Step #8: / [610/3.9k files][402.5 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [611/3.9k files][402.5 MiB/ 2.2 GiB] 17% Done
/ [611/3.9k files][402.5 MiB/ 2.2 GiB] 17% Done
/ [612/3.9k files][402.5 MiB/ 2.2 GiB] 17% Done
/ [612/3.9k files][402.5 MiB/ 2.2 GiB] 17% Done
/ [613/3.9k files][402.5 MiB/ 2.2 GiB] 17% Done
/ [614/3.9k files][402.7 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [614/3.9k files][403.6 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_49.html [Content-Type=text/html]...
Step #8: / [614/3.9k files][405.1 MiB/ 2.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QuqRmuyeal.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [614/3.9k files][405.4 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIYw655M9.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [614/3.9k files][405.4 MiB/ 2.2 GiB] 18% Done
/ [614/3.9k files][405.6 MiB/ 2.2 GiB] 18% Done
/ [614/3.9k files][405.6 MiB/ 2.2 GiB] 18% Done
/ [615/3.9k files][407.2 MiB/ 2.2 GiB] 18% Done
/ [616/3.9k files][407.7 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [616/3.9k files][411.1 MiB/ 2.2 GiB] 18% Done
/ [617/3.9k files][411.4 MiB/ 2.2 GiB] 18% Done
/ [618/3.9k files][411.9 MiB/ 2.2 GiB] 18% Done
/ [619/3.9k files][411.9 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [619/3.9k files][411.9 MiB/ 2.2 GiB] 18% Done
/ [620/3.9k files][412.1 MiB/ 2.2 GiB] 18% Done
/ [621/3.9k files][412.1 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [621/3.9k files][412.4 MiB/ 2.2 GiB] 18% Done
/ [622/3.9k files][412.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQwbqS0kpy.data [Content-Type=application/octet-stream]...
Step #8: / [622/3.9k files][413.1 MiB/ 2.2 GiB] 18% Done
/ [623/3.9k files][413.3 MiB/ 2.2 GiB] 18% Done
/ [624/3.9k files][413.6 MiB/ 2.2 GiB] 18% Done
/ [625/3.9k files][413.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [625/3.9k files][414.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [625/3.9k files][414.9 MiB/ 2.2 GiB] 18% Done
/ [626/3.9k files][416.9 MiB/ 2.2 GiB] 18% Done
/ [627/3.9k files][416.9 MiB/ 2.2 GiB] 18% Done
/ [628/3.9k files][417.2 MiB/ 2.2 GiB] 18% Done
/ [629/3.9k files][417.4 MiB/ 2.2 GiB] 18% Done
/ [630/3.9k files][418.0 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbBXSuAaJM.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [630/3.9k files][418.4 MiB/ 2.2 GiB] 18% Done
/ [630/3.9k files][418.6 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [630/3.9k files][418.9 MiB/ 2.2 GiB] 18% Done
/ [631/3.9k files][418.9 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [632/3.9k files][419.2 MiB/ 2.2 GiB] 18% Done
/ [632/3.9k files][419.2 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [632/3.9k files][420.0 MiB/ 2.2 GiB] 18% Done
/ [632/3.9k files][421.2 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zXb2PbQuD7.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [632/3.9k files][426.9 MiB/ 2.2 GiB] 18% Done
/ [633/3.9k files][426.9 MiB/ 2.2 GiB] 18% Done
/ [633/3.9k files][426.9 MiB/ 2.2 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [633/3.9k files][428.8 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [633/3.9k files][430.0 MiB/ 2.2 GiB] 19% Done
/ [633/3.9k files][430.0 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DX6j8uDca.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_87.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_237.html [Content-Type=text/html]...
Step #8: / [634/3.9k files][433.3 MiB/ 2.2 GiB] 19% Done
/ [634/3.9k files][434.0 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [635/3.9k files][435.0 MiB/ 2.2 GiB] 19% Done
/ [636/3.9k files][435.8 MiB/ 2.2 GiB] 19% Done
/ [636/3.9k files][435.8 MiB/ 2.2 GiB] 19% Done
/ [636/3.9k files][435.8 MiB/ 2.2 GiB] 19% Done
/ [636/3.9k files][436.3 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [636/3.9k files][436.3 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [636/3.9k files][438.9 MiB/ 2.2 GiB] 19% Done
/ [637/3.9k files][439.6 MiB/ 2.2 GiB] 19% Done
/ [638/3.9k files][439.9 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ku91xe1HZG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: -
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [638/3.9k files][443.4 MiB/ 2.2 GiB] 19% Done
- [638/3.9k files][443.6 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_99.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [639/3.9k files][445.8 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][446.0 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VLujfLVNmA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [640/3.9k files][446.3 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [640/3.9k files][446.6 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][446.8 MiB/ 2.2 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AryNDwDpE.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [640/3.9k files][447.1 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][447.1 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][447.1 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][447.1 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][447.4 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][448.0 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][448.5 MiB/ 2.2 GiB] 19% Done
- [640/3.9k files][448.5 MiB/ 2.2 GiB] 19% Done
- [641/3.9k files][449.9 MiB/ 2.2 GiB] 19% Done
- [642/3.9k files][450.4 MiB/ 2.2 GiB] 20% Done
- [643/3.9k files][451.3 MiB/ 2.2 GiB] 20% Done
- [644/3.9k files][453.6 MiB/ 2.2 GiB] 20% Done
- [645/3.9k files][453.6 MiB/ 2.2 GiB] 20% Done
- [646/3.9k files][453.6 MiB/ 2.2 GiB] 20% Done
- [647/3.9k files][453.6 MiB/ 2.2 GiB] 20% Done
- [648/3.9k files][458.1 MiB/ 2.2 GiB] 20% Done
- [649/3.9k files][459.8 MiB/ 2.2 GiB] 20% Done
- [650/3.9k files][459.8 MiB/ 2.2 GiB] 20% Done
- [651/3.9k files][460.0 MiB/ 2.2 GiB] 20% Done
- [652/3.9k files][460.0 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_232.html [Content-Type=text/html]...
Step #8: - [653/3.9k files][463.9 MiB/ 2.2 GiB] 20% Done
- [654/3.9k files][464.4 MiB/ 2.2 GiB] 20% Done
- [655/3.9k files][464.4 MiB/ 2.2 GiB] 20% Done
- [655/3.9k files][464.4 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [656/3.9k files][464.6 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zuHevaTfPI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [657/3.9k files][464.6 MiB/ 2.2 GiB] 20% Done
- [658/3.9k files][464.9 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [658/3.9k files][465.2 MiB/ 2.2 GiB] 20% Done
- [658/3.9k files][466.2 MiB/ 2.2 GiB] 20% Done
- [658/3.9k files][466.4 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8naE0POIj.data [Content-Type=application/octet-stream]...
Step #8: - [659/3.9k files][469.6 MiB/ 2.2 GiB] 20% Done
- [659/3.9k files][469.6 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data [Content-Type=application/octet-stream]...
Step #8: - [660/3.9k files][470.9 MiB/ 2.2 GiB] 20% Done
- [660/3.9k files][471.9 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KwdVDZRJRF.data [Content-Type=application/octet-stream]...
Step #8: - [660/3.9k files][471.9 MiB/ 2.2 GiB] 20% Done
- [661/3.9k files][472.2 MiB/ 2.2 GiB] 20% Done
- [661/3.9k files][472.2 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [661/3.9k files][472.3 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [661/3.9k files][472.5 MiB/ 2.2 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKKfSQbBr5.data [Content-Type=application/octet-stream]...
Step #8: - [661/3.9k files][473.0 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_224.html [Content-Type=text/html]...
Step #8: - [661/3.9k files][473.0 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_125.html [Content-Type=text/html]...
Step #8: - [661/3.9k files][473.3 MiB/ 2.2 GiB] 21% Done
- [661/3.9k files][473.8 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [661/3.9k files][474.1 MiB/ 2.2 GiB] 21% Done
- [662/3.9k files][474.1 MiB/ 2.2 GiB] 21% Done
- [663/3.9k files][474.1 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_170.html [Content-Type=text/html]...
Step #8: - [664/3.9k files][474.1 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [664/3.9k files][474.3 MiB/ 2.2 GiB] 21% Done
- [665/3.9k files][474.3 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEQwyADOYV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [665/3.9k files][475.0 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [665/3.9k files][475.5 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [665/3.9k files][476.0 MiB/ 2.2 GiB] 21% Done
- [666/3.9k files][476.0 MiB/ 2.2 GiB] 21% Done
- [667/3.9k files][476.3 MiB/ 2.2 GiB] 21% Done
- [667/3.9k files][476.3 MiB/ 2.2 GiB] 21% Done
- [667/3.9k files][476.3 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [668/3.9k files][476.3 MiB/ 2.2 GiB] 21% Done
- [668/3.9k files][476.8 MiB/ 2.2 GiB] 21% Done
- [669/3.9k files][477.1 MiB/ 2.2 GiB] 21% Done
- [669/3.9k files][477.1 MiB/ 2.2 GiB] 21% Done
- [670/3.9k files][477.6 MiB/ 2.2 GiB] 21% Done
- [670/3.9k files][479.6 MiB/ 2.2 GiB] 21% Done
- [671/3.9k files][480.1 MiB/ 2.2 GiB] 21% Done
- [672/3.9k files][480.4 MiB/ 2.2 GiB] 21% Done
- [673/3.9k files][480.4 MiB/ 2.2 GiB] 21% Done
- [674/3.9k files][482.7 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [674/3.9k files][483.7 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [674/3.9k files][484.0 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [675/3.9k files][484.0 MiB/ 2.2 GiB] 21% Done
- [675/3.9k files][484.2 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [675/3.9k files][484.5 MiB/ 2.2 GiB] 21% Done
- [676/3.9k files][484.5 MiB/ 2.2 GiB] 21% Done
- [677/3.9k files][487.3 MiB/ 2.2 GiB] 21% Done
- [678/3.9k files][487.8 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [679/3.9k files][487.8 MiB/ 2.2 GiB] 21% Done
- [679/3.9k files][488.1 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [679/3.9k files][489.5 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [679/3.9k files][490.9 MiB/ 2.2 GiB] 21% Done
- [680/3.9k files][491.4 MiB/ 2.2 GiB] 21% Done
- [681/3.9k files][493.1 MiB/ 2.2 GiB] 21% Done
- [682/3.9k files][493.1 MiB/ 2.2 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [682/3.9k files][495.2 MiB/ 2.2 GiB] 21% Done
- [683/3.9k files][496.6 MiB/ 2.2 GiB] 22% Done
- [683/3.9k files][497.4 MiB/ 2.2 GiB] 22% Done
- [684/3.9k files][498.6 MiB/ 2.2 GiB] 22% Done
- [685/3.9k files][498.8 MiB/ 2.2 GiB] 22% Done
- [686/3.9k files][502.8 MiB/ 2.2 GiB] 22% Done
- [687/3.9k files][503.8 MiB/ 2.2 GiB] 22% Done
- [688/3.9k files][504.1 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [688/3.9k files][504.4 MiB/ 2.2 GiB] 22% Done
- [688/3.9k files][504.4 MiB/ 2.2 GiB] 22% Done
- [689/3.9k files][505.4 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [689/3.9k files][507.2 MiB/ 2.2 GiB] 22% Done
- [690/3.9k files][510.1 MiB/ 2.2 GiB] 22% Done
- [691/3.9k files][510.1 MiB/ 2.2 GiB] 22% Done
- [692/3.9k files][510.6 MiB/ 2.2 GiB] 22% Done
- [693/3.9k files][511.8 MiB/ 2.2 GiB] 22% Done
- [694/3.9k files][511.8 MiB/ 2.2 GiB] 22% Done
- [695/3.9k files][511.8 MiB/ 2.2 GiB] 22% Done
- [696/3.9k files][511.8 MiB/ 2.2 GiB] 22% Done
- [697/3.9k files][516.0 MiB/ 2.2 GiB] 22% Done
- [698/3.9k files][516.2 MiB/ 2.2 GiB] 22% Done
- [699/3.9k files][516.2 MiB/ 2.2 GiB] 22% Done
- [700/3.9k files][516.2 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3xwu4STj3.data [Content-Type=application/octet-stream]...
Step #8: - [700/3.9k files][517.2 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [700/3.9k files][517.2 MiB/ 2.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [701/3.9k files][518.4 MiB/ 2.2 GiB] 23% Done
- [702/3.9k files][518.7 MiB/ 2.2 GiB] 23% Done
- [702/3.9k files][518.7 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cSALQOASwN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [703/3.9k files][519.0 MiB/ 2.2 GiB] 23% Done
- [704/3.9k files][519.0 MiB/ 2.2 GiB] 23% Done
- [704/3.9k files][520.3 MiB/ 2.2 GiB] 23% Done
- [705/3.9k files][520.8 MiB/ 2.2 GiB] 23% Done
- [706/3.9k files][523.6 MiB/ 2.2 GiB] 23% Done
- [707/3.9k files][523.6 MiB/ 2.2 GiB] 23% Done
- [708/3.9k files][525.2 MiB/ 2.2 GiB] 23% Done
- [709/3.9k files][525.2 MiB/ 2.2 GiB] 23% Done
- [710/3.9k files][525.4 MiB/ 2.2 GiB] 23% Done
- [711/3.9k files][525.7 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [711/3.9k files][528.0 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_66.html [Content-Type=text/html]...
Step #8: - [711/3.9k files][528.0 MiB/ 2.2 GiB] 23% Done
- [711/3.9k files][528.3 MiB/ 2.2 GiB] 23% Done
- [712/3.9k files][530.1 MiB/ 2.2 GiB] 23% Done
- [713/3.9k files][530.1 MiB/ 2.2 GiB] 23% Done
- [714/3.9k files][530.3 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [714/3.9k files][530.8 MiB/ 2.2 GiB] 23% Done
- [715/3.9k files][531.6 MiB/ 2.2 GiB] 23% Done
- [716/3.9k files][531.9 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [717/3.9k files][532.1 MiB/ 2.2 GiB] 23% Done
- [717/3.9k files][532.1 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_52.html [Content-Type=text/html]...
Step #8: - [717/3.9k files][534.2 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [717/3.9k files][535.0 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [717/3.9k files][535.7 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [717/3.9k files][535.9 MiB/ 2.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [717/3.9k files][548.2 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IRERgxLCHr.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [717/3.9k files][548.8 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [717/3.9k files][549.4 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [717/3.9k files][550.3 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [717/3.9k files][550.3 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_94.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [717/3.9k files][550.9 MiB/ 2.2 GiB] 24% Done
- [717/3.9k files][550.9 MiB/ 2.2 GiB] 24% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_70.html [Content-Type=text/html]...
Step #8: \ [717/3.9k files][554.1 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGEoeb25KP.data [Content-Type=application/octet-stream]...
Step #8: \ [717/3.9k files][555.1 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67DV99Ujq3.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [717/3.9k files][556.1 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_136.html [Content-Type=text/html]...
Step #8: \ [717/3.9k files][556.4 MiB/ 2.2 GiB] 24% Done
\ [718/3.9k files][556.6 MiB/ 2.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [718/3.9k files][557.2 MiB/ 2.2 GiB] 24% Done
\ [719/3.9k files][557.4 MiB/ 2.2 GiB] 24% Done
\ [720/3.9k files][558.2 MiB/ 2.2 GiB] 24% Done
\ [721/3.9k files][562.5 MiB/ 2.2 GiB] 24% Done
\ [722/3.9k files][562.5 MiB/ 2.2 GiB] 24% Done
\ [723/3.9k files][563.4 MiB/ 2.2 GiB] 25% Done
\ [724/3.9k files][564.4 MiB/ 2.2 GiB] 25% Done
\ [725/3.9k files][564.9 MiB/ 2.2 GiB] 25% Done
\ [726/3.9k files][565.2 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [726/3.9k files][567.7 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [727/3.9k files][568.2 MiB/ 2.2 GiB] 25% Done
\ [727/3.9k files][568.5 MiB/ 2.2 GiB] 25% Done
\ [728/3.9k files][570.0 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [728/3.9k files][570.9 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [728/3.9k files][571.2 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [728/3.9k files][571.4 MiB/ 2.2 GiB] 25% Done
\ [728/3.9k files][571.7 MiB/ 2.2 GiB] 25% Done
\ [729/3.9k files][571.7 MiB/ 2.2 GiB] 25% Done
\ [730/3.9k files][571.9 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Ex42mAVH.data [Content-Type=application/octet-stream]...
Step #8: \ [730/3.9k files][573.2 MiB/ 2.2 GiB] 25% Done
\ [730/3.9k files][573.7 MiB/ 2.2 GiB] 25% Done
\ [731/3.9k files][574.2 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [731/3.9k files][574.5 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [731/3.9k files][576.4 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [731/3.9k files][577.7 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8uGv5NFh7.data [Content-Type=application/octet-stream]...
Step #8: \ [731/3.9k files][578.1 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [731/3.9k files][578.4 MiB/ 2.2 GiB] 25% Done
\ [731/3.9k files][578.6 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [731/3.9k files][578.9 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [731/3.9k files][579.1 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9mp7sd3N.data [Content-Type=application/octet-stream]...
Step #8: \ [732/3.9k files][579.7 MiB/ 2.2 GiB] 25% Done
\ [732/3.9k files][579.7 MiB/ 2.2 GiB] 25% Done
\ [733/3.9k files][579.7 MiB/ 2.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [733/3.9k files][580.7 MiB/ 2.2 GiB] 25% Done
\ [734/3.9k files][581.5 MiB/ 2.2 GiB] 25% Done
\ [735/3.9k files][581.5 MiB/ 2.2 GiB] 25% Done
\ [736/3.9k files][585.7 MiB/ 2.2 GiB] 26% Done
\ [737/3.9k files][586.0 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [737/3.9k files][588.8 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [737/3.9k files][591.4 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: \ [737/3.9k files][591.9 MiB/ 2.2 GiB] 26% Done
\ [738/3.9k files][594.0 MiB/ 2.2 GiB] 26% Done
\ [739/3.9k files][594.0 MiB/ 2.2 GiB] 26% Done
\ [740/3.9k files][594.0 MiB/ 2.2 GiB] 26% Done
\ [741/3.9k files][594.0 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [741/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
\ [741/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
\ [742/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [742/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RohLjy9SRD.data [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
\ [743/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]...
Step #8: \ [743/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oeQIrh00tW.data [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-apwZhDfdVC.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9jqRK1BS6.data [Content-Type=application/octet-stream]...
Step #8: \ [743/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
\ [744/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
\ [745/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
\ [746/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
\ [747/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_130.html [Content-Type=text/html]...
Step #8: \ [747/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
\ [748/3.9k files][594.7 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5ThnT6ix1.data [Content-Type=application/octet-stream]...
Step #8: \ [748/3.9k files][596.6 MiB/ 2.2 GiB] 26% Done
\ [749/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [750/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [751/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [752/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [753/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [754/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [755/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [756/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [757/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [758/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
\ [759/3.9k files][597.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOO73pPSrM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
\ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_222.html [Content-Type=text/html]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [759/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
\ [760/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
\ [761/3.9k files][597.9 MiB/ 2.2 GiB] 26% Done
\ [762/3.9k files][598.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xX3sQDlK9l.data [Content-Type=application/octet-stream]...
Step #8: \ [762/3.9k files][598.4 MiB/ 2.2 GiB] 26% Done
\ [763/3.9k files][598.7 MiB/ 2.2 GiB] 26% Done
\ [764/3.9k files][598.7 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [765/3.9k files][599.7 MiB/ 2.2 GiB] 26% Done
\ [765/3.9k files][600.0 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k3viWzLEei.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [765/3.9k files][600.3 MiB/ 2.2 GiB] 26% Done
\ [766/3.9k files][600.3 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uS2MYbR31y.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [766/3.9k files][600.3 MiB/ 2.2 GiB] 26% Done
\ [767/3.9k files][600.3 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [767/3.9k files][600.3 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [767/3.9k files][600.3 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [767/3.9k files][600.5 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [767/3.9k files][600.7 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [767/3.9k files][601.2 MiB/ 2.2 GiB] 26% Done
\ [767/3.9k files][601.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [767/3.9k files][601.2 MiB/ 2.2 GiB] 26% Done
\ [767/3.9k files][601.2 MiB/ 2.2 GiB] 26% Done
\ [768/3.9k files][601.2 MiB/ 2.2 GiB] 26% Done
\ [769/3.9k files][601.4 MiB/ 2.2 GiB] 26% Done
\ [770/3.9k files][601.4 MiB/ 2.2 GiB] 26% Done
\ [771/3.9k files][601.7 MiB/ 2.2 GiB] 26% Done
\ [772/3.9k files][601.7 MiB/ 2.2 GiB] 26% Done
\ [773/3.9k files][601.9 MiB/ 2.2 GiB] 26% Done
\ [774/3.9k files][601.9 MiB/ 2.2 GiB] 26% Done
\ [775/3.9k files][601.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [775/3.9k files][601.9 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9y2MJakHn.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [775/3.9k files][602.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [775/3.9k files][602.5 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [775/3.9k files][603.0 MiB/ 2.2 GiB] 26% Done
\ [775/3.9k files][603.2 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [775/3.9k files][604.5 MiB/ 2.2 GiB] 26% Done
\ [775/3.9k files][607.3 MiB/ 2.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [775/3.9k files][607.3 MiB/ 2.2 GiB] 26% Done
\ [776/3.9k files][607.3 MiB/ 2.2 GiB] 26% Done
\ [777/3.9k files][609.4 MiB/ 2.2 GiB] 27% Done
\ [778/3.9k files][609.4 MiB/ 2.2 GiB] 27% Done
\ [779/3.9k files][610.4 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-roCPka4dWe.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [780/3.9k files][610.9 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [781/3.9k files][611.4 MiB/ 2.2 GiB] 27% Done
\ [781/3.9k files][611.4 MiB/ 2.2 GiB] 27% Done
\ [781/3.9k files][612.0 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AryNDwDpE.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [782/3.9k files][612.5 MiB/ 2.2 GiB] 27% Done
\ [783/3.9k files][612.7 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [783/3.9k files][615.1 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [783/3.9k files][616.8 MiB/ 2.2 GiB] 27% Done
\ [783/3.9k files][616.8 MiB/ 2.2 GiB] 27% Done
\ [784/3.9k files][618.4 MiB/ 2.2 GiB] 27% Done
\ [785/3.9k files][624.6 MiB/ 2.2 GiB] 27% Done
\ [786/3.9k files][624.7 MiB/ 2.2 GiB] 27% Done
\ [787/3.9k files][624.7 MiB/ 2.2 GiB] 27% Done
\ [788/3.9k files][626.7 MiB/ 2.2 GiB] 27% Done
\ [789/3.9k files][627.2 MiB/ 2.2 GiB] 27% Done
\ [790/3.9k files][627.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_50.html [Content-Type=text/html]...
Step #8: \ [790/3.9k files][627.8 MiB/ 2.2 GiB] 27% Done
\ [791/3.9k files][627.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlRlb1CSr4.data [Content-Type=application/octet-stream]...
Step #8: \ [791/3.9k files][627.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_90.html [Content-Type=text/html]...
Step #8: \ [791/3.9k files][627.8 MiB/ 2.2 GiB] 27% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iskPUE1Qf.data [Content-Type=application/octet-stream]...
Step #8: | [791/3.9k files][627.8 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [791/3.9k files][628.0 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [791/3.9k files][628.0 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_188.html [Content-Type=text/html]...
Step #8: | [791/3.9k files][628.2 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rD9N0vfoOt.data [Content-Type=application/octet-stream]...
Step #8: | [791/3.9k files][628.5 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [791/3.9k files][628.9 MiB/ 2.2 GiB] 27% Done
| [791/3.9k files][628.9 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [791/3.9k files][628.9 MiB/ 2.2 GiB] 27% Done
| [792/3.9k files][628.9 MiB/ 2.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [792/3.9k files][628.9 MiB/ 2.2 GiB] 27% Done
| [793/3.9k files][631.2 MiB/ 2.2 GiB] 28% Done
| [794/3.9k files][631.4 MiB/ 2.2 GiB] 28% Done
| [795/3.9k files][631.4 MiB/ 2.2 GiB] 28% Done
| [796/3.9k files][631.4 MiB/ 2.2 GiB] 28% Done
| [797/3.9k files][631.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [797/3.9k files][632.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_156.html [Content-Type=text/html]...
Step #8: | [797/3.9k files][633.5 MiB/ 2.2 GiB] 28% Done
| [798/3.9k files][633.5 MiB/ 2.2 GiB] 28% Done
| [799/3.9k files][633.7 MiB/ 2.2 GiB] 28% Done
| [800/3.9k files][634.0 MiB/ 2.2 GiB] 28% Done
| [801/3.9k files][634.6 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [802/3.9k files][636.7 MiB/ 2.2 GiB] 28% Done
| [802/3.9k files][636.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [802/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [802/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
| [803/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [803/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
| [803/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
| [803/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
| [804/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_112.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [804/3.9k files][637.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [804/3.9k files][637.3 MiB/ 2.2 GiB] 28% Done
| [804/3.9k files][637.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]...
Step #8: | [804/3.9k files][638.0 MiB/ 2.2 GiB] 28% Done
| [804/3.9k files][638.0 MiB/ 2.2 GiB] 28% Done
| [804/3.9k files][638.0 MiB/ 2.2 GiB] 28% Done
| [804/3.9k files][638.0 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [804/3.9k files][639.8 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [804/3.9k files][639.8 MiB/ 2.2 GiB] 28% Done
| [805/3.9k files][639.8 MiB/ 2.2 GiB] 28% Done
| [806/3.9k files][639.8 MiB/ 2.2 GiB] 28% Done
| [807/3.9k files][639.8 MiB/ 2.2 GiB] 28% Done
| [808/3.9k files][640.4 MiB/ 2.2 GiB] 28% Done
| [809/3.9k files][640.4 MiB/ 2.2 GiB] 28% Done
| [810/3.9k files][640.5 MiB/ 2.2 GiB] 28% Done
| [811/3.9k files][640.5 MiB/ 2.2 GiB] 28% Done
| [812/3.9k files][640.5 MiB/ 2.2 GiB] 28% Done
| [813/3.9k files][641.0 MiB/ 2.2 GiB] 28% Done
| [814/3.9k files][642.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [814/3.9k files][642.8 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [814/3.9k files][643.1 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5aCzJanvU.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [814/3.9k files][643.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [814/3.9k files][643.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [814/3.9k files][643.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rB62HzXmho.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [814/3.9k files][643.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [814/3.9k files][643.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [814/3.9k files][643.5 MiB/ 2.2 GiB] 28% Done
| [815/3.9k files][643.5 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KR4r0nYig6.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data [Content-Type=application/octet-stream]...
Step #8: | [815/3.9k files][644.2 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbLIIGjdPK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [815/3.9k files][644.2 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [815/3.9k files][644.2 MiB/ 2.2 GiB] 28% Done
| [815/3.9k files][644.5 MiB/ 2.2 GiB] 28% Done
| [816/3.9k files][644.5 MiB/ 2.2 GiB] 28% Done
| [817/3.9k files][644.5 MiB/ 2.2 GiB] 28% Done
| [818/3.9k files][644.8 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1KOKC0brxw.data [Content-Type=application/octet-stream]...
Step #8: | [818/3.9k files][645.2 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [818/3.9k files][645.2 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ku91xe1HZG.data [Content-Type=application/octet-stream]...
Step #8: | [818/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [818/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [818/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [818/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
| [819/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]...
Step #8: | [819/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
| [820/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
| [821/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
| [822/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
| [823/3.9k files][645.7 MiB/ 2.2 GiB] 28% Done
| [824/3.9k files][646.2 MiB/ 2.2 GiB] 28% Done
| [825/3.9k files][646.2 MiB/ 2.2 GiB] 28% Done
| [826/3.9k files][646.5 MiB/ 2.2 GiB] 28% Done
| [827/3.9k files][646.5 MiB/ 2.2 GiB] 28% Done
| [828/3.9k files][648.3 MiB/ 2.2 GiB] 28% Done
| [829/3.9k files][648.3 MiB/ 2.2 GiB] 28% Done
| [830/3.9k files][648.3 MiB/ 2.2 GiB] 28% Done
| [831/3.9k files][648.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [832/3.9k files][648.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [833/3.9k files][648.3 MiB/ 2.2 GiB] 28% Done
| [833/3.9k files][648.3 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEQwyADOYV.data [Content-Type=application/octet-stream]...
Step #8: | [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uKKfSQbBr5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
| [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
| [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
| [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [833/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
| [834/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [835/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
| [835/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
| [835/3.9k files][648.4 MiB/ 2.2 GiB] 28% Done
| [836/3.9k files][649.8 MiB/ 2.2 GiB] 28% Done
| [837/3.9k files][650.6 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [838/3.9k files][651.1 MiB/ 2.2 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [838/3.9k files][653.1 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [838/3.9k files][656.1 MiB/ 2.2 GiB] 29% Done
| [838/3.9k files][656.6 MiB/ 2.2 GiB] 29% Done
| [838/3.9k files][657.1 MiB/ 2.2 GiB] 29% Done
| [838/3.9k files][658.1 MiB/ 2.2 GiB] 29% Done
| [838/3.9k files][658.3 MiB/ 2.2 GiB] 29% Done
| [839/3.9k files][658.3 MiB/ 2.2 GiB] 29% Done
| [840/3.9k files][661.6 MiB/ 2.2 GiB] 29% Done
| [841/3.9k files][662.8 MiB/ 2.2 GiB] 29% Done
| [842/3.9k files][663.5 MiB/ 2.2 GiB] 29% Done
| [843/3.9k files][669.7 MiB/ 2.2 GiB] 29% Done
| [844/3.9k files][669.7 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [844/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [844/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data [Content-Type=application/octet-stream]...
Step #8: | [844/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [844/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
| [845/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [845/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
| [845/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
| [845/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
| [846/3.9k files][670.0 MiB/ 2.2 GiB] 29% Done
| [847/3.9k files][670.3 MiB/ 2.2 GiB] 29% Done
| [848/3.9k files][670.3 MiB/ 2.2 GiB] 29% Done
| [849/3.9k files][670.3 MiB/ 2.2 GiB] 29% Done
| [850/3.9k files][673.5 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [850/3.9k files][673.5 MiB/ 2.2 GiB] 29% Done
| [851/3.9k files][675.3 MiB/ 2.2 GiB] 29% Done
| [852/3.9k files][675.3 MiB/ 2.2 GiB] 29% Done
| [853/3.9k files][675.3 MiB/ 2.2 GiB] 29% Done
| [854/3.9k files][675.3 MiB/ 2.2 GiB] 29% Done
| [855/3.9k files][675.3 MiB/ 2.2 GiB] 29% Done
| [856/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [857/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [858/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [859/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [860/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [861/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [862/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [863/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [864/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [865/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
| [866/3.9k files][675.5 MiB/ 2.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [867/3.9k files][675.7 MiB/ 2.2 GiB] 30% Done
| [867/3.9k files][675.7 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [867/3.9k files][677.4 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFGznCTYK5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_181.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [867/3.9k files][678.4 MiB/ 2.2 GiB] 30% Done
| [867/3.9k files][678.7 MiB/ 2.2 GiB] 30% Done
| [867/3.9k files][679.2 MiB/ 2.2 GiB] 30% Done
| [867/3.9k files][679.2 MiB/ 2.2 GiB] 30% Done
| [868/3.9k files][679.2 MiB/ 2.2 GiB] 30% Done
| [869/3.9k files][679.4 MiB/ 2.2 GiB] 30% Done
| [870/3.9k files][680.3 MiB/ 2.2 GiB] 30% Done
| [871/3.9k files][681.1 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdiKXcv20s.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [871/3.9k files][681.8 MiB/ 2.2 GiB] 30% Done
| [871/3.9k files][682.0 MiB/ 2.2 GiB] 30% Done
| [872/3.9k files][682.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [872/3.9k files][685.0 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [872/3.9k files][685.6 MiB/ 2.2 GiB] 30% Done
| [872/3.9k files][685.6 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [872/3.9k files][685.7 MiB/ 2.2 GiB] 30% Done
| [873/3.9k files][685.9 MiB/ 2.2 GiB] 30% Done
| [874/3.9k files][685.9 MiB/ 2.2 GiB] 30% Done
| [875/3.9k files][685.9 MiB/ 2.2 GiB] 30% Done
| [876/3.9k files][686.6 MiB/ 2.2 GiB] 30% Done
| [877/3.9k files][686.6 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [877/3.9k files][688.6 MiB/ 2.2 GiB] 30% Done
| [878/3.9k files][688.8 MiB/ 2.2 GiB] 30% Done
| [879/3.9k files][688.8 MiB/ 2.2 GiB] 30% Done
| [880/3.9k files][690.4 MiB/ 2.2 GiB] 30% Done
| [881/3.9k files][690.7 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [881/3.9k files][691.0 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [881/3.9k files][691.8 MiB/ 2.2 GiB] 30% Done
/
/ [881/3.9k files][691.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [881/3.9k files][691.8 MiB/ 2.2 GiB] 30% Done
/ [882/3.9k files][691.8 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YguQvhLly8.data [Content-Type=application/octet-stream]...
Step #8: / [882/3.9k files][696.0 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_102.html [Content-Type=text/html]...
Step #8: / [882/3.9k files][696.0 MiB/ 2.2 GiB] 30% Done
/ [883/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
/ [884/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
/ [885/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
/ [886/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CZku2NyTCN.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [886/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
/ [886/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [886/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [886/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
/ [886/3.9k files][696.1 MiB/ 2.2 GiB] 30% Done
/ [887/3.9k files][696.2 MiB/ 2.2 GiB] 30% Done
/ [888/3.9k files][696.5 MiB/ 2.2 GiB] 30% Done
/ [889/3.9k files][697.2 MiB/ 2.2 GiB] 30% Done
/ [890/3.9k files][697.2 MiB/ 2.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [890/3.9k files][698.1 MiB/ 2.2 GiB] 31% Done
/ [891/3.9k files][698.1 MiB/ 2.2 GiB] 31% Done
/ [892/3.9k files][698.6 MiB/ 2.2 GiB] 31% Done
/ [893/3.9k files][698.6 MiB/ 2.2 GiB] 31% Done
/ [894/3.9k files][698.6 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R3WgQI05Sa.data [Content-Type=application/octet-stream]...
Step #8: / [894/3.9k files][699.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [894/3.9k files][699.0 MiB/ 2.2 GiB] 31% Done
/ [894/3.9k files][699.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [894/3.9k files][699.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [894/3.9k files][699.0 MiB/ 2.2 GiB] 31% Done
/ [894/3.9k files][699.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [894/3.9k files][699.0 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [894/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
/ [894/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [894/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [894/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
/ [895/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [895/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
/ [896/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [896/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [896/3.9k files][699.1 MiB/ 2.2 GiB] 31% Done
/ [897/3.9k files][700.7 MiB/ 2.2 GiB] 31% Done
/ [898/3.9k files][700.9 MiB/ 2.2 GiB] 31% Done
/ [899/3.9k files][701.6 MiB/ 2.2 GiB] 31% Done
/ [900/3.9k files][701.6 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [900/3.9k files][701.6 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WocQD0mlAD.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [900/3.9k files][701.6 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_114.html [Content-Type=text/html]...
Step #8: / [900/3.9k files][701.9 MiB/ 2.2 GiB] 31% Done
/ [900/3.9k files][701.9 MiB/ 2.2 GiB] 31% Done
/ [900/3.9k files][701.9 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [901/3.9k files][702.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [901/3.9k files][702.4 MiB/ 2.2 GiB] 31% Done
/ [901/3.9k files][702.4 MiB/ 2.2 GiB] 31% Done
/ [902/3.9k files][702.9 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [902/3.9k files][703.2 MiB/ 2.2 GiB] 31% Done
/ [903/3.9k files][703.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hm1BcohOmB.data [Content-Type=application/octet-stream]...
Step #8: / [903/3.9k files][704.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [903/3.9k files][704.4 MiB/ 2.2 GiB] 31% Done
/ [904/3.9k files][704.4 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SVp0QNzm0E.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_143.html [Content-Type=text/html]...
Step #8: / [904/3.9k files][704.4 MiB/ 2.2 GiB] 31% Done
/ [904/3.9k files][704.7 MiB/ 2.2 GiB] 31% Done
/ [905/3.9k files][704.7 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_148.html [Content-Type=text/html]...
Step #8: / [905/3.9k files][705.2 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wTCti5vbQL.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [905/3.9k files][705.7 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [905/3.9k files][706.1 MiB/ 2.2 GiB] 31% Done
/ [905/3.9k files][706.1 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [905/3.9k files][706.2 MiB/ 2.2 GiB] 31% Done
/ [905/3.9k files][706.2 MiB/ 2.2 GiB] 31% Done
/ [906/3.9k files][706.2 MiB/ 2.2 GiB] 31% Done
/ [907/3.9k files][706.2 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_171.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_197.html [Content-Type=text/html]...
Step #8: / [907/3.9k files][706.4 MiB/ 2.2 GiB] 31% Done
/ [907/3.9k files][706.7 MiB/ 2.2 GiB] 31% Done
/ [908/3.9k files][706.8 MiB/ 2.2 GiB] 31% Done
/ [909/3.9k files][706.9 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [909/3.9k files][711.9 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNmznI9VIC.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [909/3.9k files][712.1 MiB/ 2.2 GiB] 31% Done
/ [909/3.9k files][712.3 MiB/ 2.2 GiB] 31% Done
/ [909/3.9k files][712.3 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [910/3.9k files][712.5 MiB/ 2.2 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [911/3.9k files][713.0 MiB/ 2.2 GiB] 31% Done
/ [911/3.9k files][713.5 MiB/ 2.2 GiB] 31% Done
/ [911/3.9k files][713.9 MiB/ 2.2 GiB] 31% Done
/ [912/3.9k files][714.4 MiB/ 2.2 GiB] 31% Done
/ [912/3.9k files][714.4 MiB/ 2.2 GiB] 31% Done
/ [913/3.9k files][715.5 MiB/ 2.2 GiB] 31% Done
/ [914/3.9k files][715.5 MiB/ 2.2 GiB] 31% Done
/ [915/3.9k files][715.8 MiB/ 2.2 GiB] 31% Done
/ [916/3.9k files][715.8 MiB/ 2.2 GiB] 31% Done
/ [917/3.9k files][716.5 MiB/ 2.2 GiB] 31% Done
/ [918/3.9k files][721.5 MiB/ 2.2 GiB] 32% Done
/ [919/3.9k files][722.7 MiB/ 2.2 GiB] 32% Done
/ [920/3.9k files][722.7 MiB/ 2.2 GiB] 32% Done
/ [921/3.9k files][724.1 MiB/ 2.2 GiB] 32% Done
/ [922/3.9k files][725.3 MiB/ 2.2 GiB] 32% Done
/ [923/3.9k files][725.3 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O4jcHZhFy1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [923/3.9k files][725.8 MiB/ 2.2 GiB] 32% Done
/ [923/3.9k files][725.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [923/3.9k files][725.8 MiB/ 2.2 GiB] 32% Done
/ [924/3.9k files][725.8 MiB/ 2.2 GiB] 32% Done
/ [925/3.9k files][725.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data [Content-Type=application/octet-stream]...
Step #8: / [925/3.9k files][725.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [925/3.9k files][728.7 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TL1RvixXn.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [925/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [925/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [926/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [927/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [928/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [929/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [930/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [931/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [932/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [932/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [932/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
/ [933/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: / [933/3.9k files][728.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [933/3.9k files][729.6 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [933/3.9k files][730.7 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [933/3.9k files][731.4 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [934/3.9k files][731.6 MiB/ 2.2 GiB] 32% Done
/ [934/3.9k files][731.6 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: / [934/3.9k files][731.6 MiB/ 2.2 GiB] 32% Done
/ [934/3.9k files][731.6 MiB/ 2.2 GiB] 32% Done
/ [935/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [936/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [937/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [938/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [939/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [939/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [940/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [941/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [942/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [942/3.9k files][731.8 MiB/ 2.2 GiB] 32% Done
/ [943/3.9k files][731.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data [Content-Type=application/octet-stream]...
Step #8: / [943/3.9k files][731.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [943/3.9k files][731.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [943/3.9k files][732.0 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [944/3.9k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [945/3.9k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [946/3.9k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [946/3.9k files][732.0 MiB/ 2.2 GiB] 32% Done
/ [947/3.9k files][732.7 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [947/3.9k files][732.7 MiB/ 2.2 GiB] 32% Done
/ [948/3.9k files][733.0 MiB/ 2.2 GiB] 32% Done
/ [949/3.9k files][733.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [949/3.9k files][733.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [949/3.9k files][733.5 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_192.html [Content-Type=text/html]...
Step #8: / [949/3.9k files][733.8 MiB/ 2.2 GiB] 32% Done
/ [949/3.9k files][733.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: / [949/3.9k files][734.3 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [949/3.9k files][734.3 MiB/ 2.2 GiB] 32% Done
/ [949/3.9k files][734.4 MiB/ 2.2 GiB] 32% Done
/ [950/3.9k files][734.7 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [951/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [951/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [951/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [951/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [952/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [953/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [954/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VlJVEyMtvc.data [Content-Type=application/octet-stream]...
Step #8: / [954/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdtUsXqHqU.data [Content-Type=application/octet-stream]...
Step #8: / [954/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [955/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [956/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [956/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [957/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU5WxGZApu.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [957/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [957/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [957/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [957/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [957/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [957/3.9k files][735.2 MiB/ 2.2 GiB] 32% Done
/ [958/3.9k files][737.4 MiB/ 2.2 GiB] 32% Done
/ [959/3.9k files][737.6 MiB/ 2.2 GiB] 32% Done
/ [960/3.9k files][737.6 MiB/ 2.2 GiB] 32% Done
/ [961/3.9k files][737.6 MiB/ 2.2 GiB] 32% Done
/ [962/3.9k files][738.9 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbUECf2nJA.data [Content-Type=application/octet-stream]...
Step #8: / [962/3.9k files][739.4 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [962/3.9k files][739.4 MiB/ 2.2 GiB] 32% Done
/ [963/3.9k files][739.4 MiB/ 2.2 GiB] 32% Done
/ [964/3.9k files][739.8 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [964/3.9k files][741.1 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-28q5FDwiit.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [964/3.9k files][741.3 MiB/ 2.2 GiB] 32% Done
/ [964/3.9k files][741.3 MiB/ 2.2 GiB] 32% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jt0VTLbDlT.data [Content-Type=application/octet-stream]...
Step #8: - [964/3.9k files][741.7 MiB/ 2.2 GiB] 32% Done
- [965/3.9k files][742.1 MiB/ 2.2 GiB] 32% Done
- [966/3.9k files][742.3 MiB/ 2.2 GiB] 32% Done
- [966/3.9k files][742.3 MiB/ 2.2 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [967/3.9k files][743.4 MiB/ 2.2 GiB] 33% Done
- [967/3.9k files][745.0 MiB/ 2.2 GiB] 33% Done
- [968/3.9k files][749.2 MiB/ 2.2 GiB] 33% Done
- [969/3.9k files][751.3 MiB/ 2.2 GiB] 33% Done
- [970/3.9k files][751.8 MiB/ 2.2 GiB] 33% Done
- [971/3.9k files][755.7 MiB/ 2.2 GiB] 33% Done
- [972/3.9k files][756.3 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [972/3.9k files][757.1 MiB/ 2.2 GiB] 33% Done
- [973/3.9k files][757.1 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JPTnaDCKa.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_166.html [Content-Type=text/html]...
Step #8: - [973/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
- [973/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [973/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [973/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [973/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
- [973/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
- [974/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [975/3.9k files][757.4 MiB/ 2.2 GiB] 33% Done
- [975/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [976/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
- [976/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
- [977/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [977/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjQEyOYeKq.data [Content-Type=application/octet-stream]...
Step #8: - [977/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_169.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_182.html [Content-Type=text/html]...
Step #8: - [977/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
- [977/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [977/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
- [978/3.9k files][757.6 MiB/ 2.2 GiB] 33% Done
- [979/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [980/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: - [981/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [981/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [982/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [983/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [984/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [985/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [986/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_175.html [Content-Type=text/html]...
Step #8: - [987/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [987/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [987/3.9k files][758.1 MiB/ 2.2 GiB] 33% Done
- [988/3.9k files][758.2 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_73.html [Content-Type=text/html]...
Step #8: - [989/3.9k files][758.4 MiB/ 2.2 GiB] 33% Done
- [989/3.9k files][758.4 MiB/ 2.2 GiB] 33% Done
- [990/3.9k files][758.4 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLQXot7mKE.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [991/3.9k files][758.6 MiB/ 2.2 GiB] 33% Done
- [991/3.9k files][758.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [991/3.9k files][758.6 MiB/ 2.2 GiB] 33% Done
- [991/3.9k files][758.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [991/3.9k files][758.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [991/3.9k files][759.2 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [991/3.9k files][759.6 MiB/ 2.2 GiB] 33% Done
- [992/3.9k files][759.6 MiB/ 2.2 GiB] 33% Done
- [993/3.9k files][759.6 MiB/ 2.2 GiB] 33% Done
- [994/3.9k files][759.6 MiB/ 2.2 GiB] 33% Done
- [995/3.9k files][759.6 MiB/ 2.2 GiB] 33% Done
- [996/3.9k files][759.6 MiB/ 2.2 GiB] 33% Done
- [997/3.9k files][759.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [997/3.9k files][760.3 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [997/3.9k files][760.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1KOKC0brxw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [997/3.9k files][760.6 MiB/ 2.2 GiB] 33% Done
- [997/3.9k files][760.6 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [997/3.9k files][760.6 MiB/ 2.2 GiB] 33% Done
- [998/3.9k files][760.6 MiB/ 2.2 GiB] 33% Done
- [999/3.9k files][760.6 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][760.6 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][761.3 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][761.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][761.5 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][761.5 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][761.5 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][761.5 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.9k files][762.3 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][762.3 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][762.3 MiB/ 2.2 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I6QlH4FWYJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][763.1 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][763.1 MiB/ 2.2 GiB] 33% Done
- [1.0k/3.9k files][768.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][774.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][774.5 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][774.5 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][776.0 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][777.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][777.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][777.7 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][778.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][779.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][779.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][779.7 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][780.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.9k files][780.5 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][780.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][780.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][780.9 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][781.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][781.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][781.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][781.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][781.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][781.9 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][781.9 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yYPfxQ29pz.data [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][781.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][781.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.1 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][782.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.1 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][782.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.1 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.3 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][782.3 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.3 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.9k files][782.3 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_133.html [Content-Type=text/html]...
Step #8: - [1.0k/3.9k files][782.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.6 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][782.6 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.0k/3.9k files][783.2 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][783.2 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_203.html [Content-Type=text/html]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][784.4 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][786.8 MiB/ 2.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.0k/3.9k files][787.9 MiB/ 2.2 GiB] 34% Done
- [1.0k/3.9k files][788.1 MiB/ 2.2 GiB] 35% Done
- [1.0k/3.9k files][790.1 MiB/ 2.2 GiB] 35% Done
- [1.0k/3.9k files][790.4 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.9k files][790.4 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.9k files][793.3 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.9k files][793.8 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.9k files][793.8 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
- [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_212.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][793.9 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][800.2 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][800.5 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][800.5 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][802.1 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][802.2 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhIBPDt8mV.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][804.5 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][804.5 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][804.5 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][804.5 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][804.5 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][804.8 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][804.8 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][805.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_75.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][805.6 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][805.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_218.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][805.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-InzWYb3Yjd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][805.6 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][805.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][805.6 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][805.9 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][806.2 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][806.7 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][806.9 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_213.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][807.4 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][807.4 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][807.4 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][807.4 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_149.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][809.0 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][809.2 MiB/ 2.2 GiB] 35% Done
\ [1.1k/3.9k files][809.7 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I3xwu4STj3.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][810.3 MiB/ 2.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][810.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][810.8 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][810.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][810.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][810.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][811.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_227.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMv20ah8YZ.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oeQIrh00tW.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_195.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uv40AHkfkG.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][812.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_123.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][812.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.5 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tliJNuhkMm.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][812.6 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.6 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][812.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][813.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][813.6 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][813.6 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgS6wvaD84.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][813.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][813.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][813.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][813.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][814.4 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][815.2 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][815.5 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][815.5 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][815.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][815.6 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][815.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][815.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][816.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][816.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][817.7 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][817.8 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67DV99Ujq3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][817.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][818.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][818.8 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][819.1 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][819.1 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbUECf2nJA.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][820.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][820.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][820.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][821.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_198.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][823.2 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][825.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][825.7 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.7 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.7 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.7 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU5WxGZApu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBJIFVCI07.data [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][826.9 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][827.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGzsDkfOP7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][827.3 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][827.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][828.3 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][832.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][832.5 MiB/ 2.2 GiB] 36% Done
\ [1.1k/3.9k files][833.0 MiB/ 2.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rshUYvU5qh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_93.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fpViOD1F1i.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][837.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][837.4 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][837.8 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][837.8 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][838.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oalrBq5FCO.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][838.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-roCPka4dWe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-78vXjDw18C.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][838.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][839.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][841.7 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][844.0 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][845.0 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][845.5 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_167.html [Content-Type=text/html]...
Step #8: \ [1.1k/3.9k files][845.5 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][845.7 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][845.7 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][845.7 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][845.9 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][846.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][846.4 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IVxuROuiai.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.1k/3.9k files][846.4 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][847.2 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][847.5 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][847.5 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][847.8 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][848.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][850.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][852.1 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][852.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][852.3 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][853.6 MiB/ 2.2 GiB] 37% Done
\ [1.1k/3.9k files][853.6 MiB/ 2.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t4iaoxSaWz.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.1k/3.9k files][856.4 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: |
| [1.1k/3.9k files][863.1 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][863.4 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][863.6 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][863.6 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][863.6 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][864.0 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][866.0 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][866.7 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][867.2 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][867.8 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][867.8 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.3 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.3 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.5 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haqdD3bdSy.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
| [1.1k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][868.7 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uS2MYbR31y.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][869.8 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hX47AINnZr.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_116.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7uFnKyoYif.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][869.9 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.9k files][870.4 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][870.4 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][870.7 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][870.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][870.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][870.8 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][870.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][870.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][870.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][871.1 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][871.4 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][873.3 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.9k files][873.3 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wTCti5vbQL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][873.3 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][873.8 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][875.5 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][875.8 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_209.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][876.9 MiB/ 2.2 GiB] 38% Done
| [1.2k/3.9k files][876.9 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.9k files][876.9 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_173.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][877.4 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][878.0 MiB/ 2.2 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][878.5 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2HzegYU6an.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][878.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][878.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2HzegYU6an.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][878.7 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][878.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][880.9 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_146.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][880.9 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][880.9 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][881.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][881.8 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][881.8 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][882.8 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][884.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][884.8 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.9k files][890.1 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H1GrTWub9.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][892.8 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tRUxhr7La.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][892.8 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44ItOy2Hex.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][893.0 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][893.0 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][893.3 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][893.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][893.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][893.6 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][893.6 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][893.6 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][893.9 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][894.4 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][895.5 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][895.7 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][896.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][896.3 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][896.6 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][898.8 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][898.8 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][898.9 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][899.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][899.2 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][899.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][899.4 MiB/ 2.2 GiB] 39% Done
| [1.2k/3.9k files][900.2 MiB/ 2.2 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][900.7 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][901.0 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][901.5 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][901.5 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_121.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][902.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][903.4 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][903.8 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][903.9 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][903.9 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][903.9 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][903.9 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][903.9 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][903.9 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][904.6 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][905.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_117.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][906.4 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][906.7 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][907.4 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][907.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.9k files][907.6 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][908.1 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7uFnKyoYif.data [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][909.8 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][910.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][910.0 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][910.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][911.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][911.8 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][913.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][913.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][913.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][913.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][913.2 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][913.2 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_77.html [Content-Type=text/html]...
Step #8: | [1.2k/3.9k files][913.2 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][913.4 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][913.7 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][913.7 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][915.5 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_61.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WocQD0mlAD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gibV2i774n.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
| [1.2k/3.9k files][915.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA1up4qgVo.data.yaml [Content-Type=application/octet-stream]...
Step #8: /
/ [1.2k/3.9k files][916.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][917.0 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.9k files][917.0 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][919.3 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][919.6 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_141.html [Content-Type=text/html]...
Step #8: / [1.2k/3.9k files][919.6 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.9k files][919.7 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.9k files][919.7 MiB/ 2.2 GiB] 40% Done
/ [1.2k/3.9k files][921.4 MiB/ 2.2 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][923.2 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][923.2 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][923.2 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIYw655M9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2nr8xk2n7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VLujfLVNmA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][923.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][924.4 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][925.7 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][926.0 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][929.6 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][930.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixbfhVJLZc.data [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][931.2 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][931.4 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][931.4 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][931.4 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][931.4 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.2k/3.9k files][931.7 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][931.9 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][931.9 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][932.5 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][932.5 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][932.5 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.2k/3.9k files][932.5 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][932.8 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][933.5 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][934.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][934.6 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][935.1 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][935.1 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][935.5 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][935.5 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][935.5 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][935.5 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][935.5 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][935.7 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_183.html [Content-Type=text/html]...
Step #8: / [1.2k/3.9k files][936.0 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][936.2 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][937.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][938.2 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w82VWijSGP.data [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][938.5 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7kIB5qvsrW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][938.9 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][938.9 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][940.0 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][940.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][941.3 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.3 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.3 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.3 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_159.html [Content-Type=text/html]...
Step #8: / [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_64.html [Content-Type=text/html]...
Step #8: / [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_196.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
/ [1.2k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][941.8 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][942.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][942.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9fmc5UDK5X.data [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][942.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][942.2 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][942.2 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][942.5 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][942.8 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][943.6 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][943.6 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGzsDkfOP7.data [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][944.9 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][944.9 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][945.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][945.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.9k files][945.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][945.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][945.0 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][945.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][945.0 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][945.3 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cziI4fEy0S.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][945.5 MiB/ 2.2 GiB] 41% Done
/ [1.3k/3.9k files][945.5 MiB/ 2.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][946.0 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][946.9 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][947.1 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][947.1 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][947.4 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_126.html [Content-Type=text/html]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA1up4qgVo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8wSBMky59E.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qPGpc9AC65.data [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 114.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_217.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.7 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.7 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tliJNuhkMm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.6 MiB/ 2.2 GiB] 42% Done 113.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][947.9 MiB/ 2.2 GiB] 42% Done 113.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.3k/3.9k files][948.4 MiB/ 2.2 GiB] 42% Done 113.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HXAACAIiln.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][948.9 MiB/ 2.2 GiB] 42% Done 113.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][950.5 MiB/ 2.2 GiB] 42% Done 114.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][953.1 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][953.4 MiB/ 2.2 GiB] 42% Done 114.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_113.html [Content-Type=text/html]...
Step #8: / [1.3k/3.9k files][953.4 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_92.html [Content-Type=text/html]...
Step #8: / [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.6 MiB/ 2.2 GiB] 42% Done 114.4 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.7 MiB/ 2.2 GiB] 42% Done 114.4 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][953.7 MiB/ 2.2 GiB] 42% Done 114.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][958.3 MiB/ 2.2 GiB] 42% Done 114.9 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][958.8 MiB/ 2.2 GiB] 42% Done 114.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][958.8 MiB/ 2.2 GiB] 42% Done 114.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][958.8 MiB/ 2.2 GiB] 42% Done 114.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][958.8 MiB/ 2.2 GiB] 42% Done 114.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][958.8 MiB/ 2.2 GiB] 42% Done 114.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][958.8 MiB/ 2.2 GiB] 42% Done 114.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][959.0 MiB/ 2.2 GiB] 42% Done 115.0 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][959.3 MiB/ 2.2 GiB] 42% Done 115.0 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][959.3 MiB/ 2.2 GiB] 42% Done 115.0 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][960.6 MiB/ 2.2 GiB] 42% Done 115.1 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][961.1 MiB/ 2.2 GiB] 42% Done 115.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][962.5 MiB/ 2.2 GiB] 42% Done 115.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][962.5 MiB/ 2.2 GiB] 42% Done 115.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][962.6 MiB/ 2.2 GiB] 42% Done 115.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][962.6 MiB/ 2.2 GiB] 42% Done 115.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][962.9 MiB/ 2.2 GiB] 42% Done 115.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][963.2 MiB/ 2.2 GiB] 42% Done 115.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][963.2 MiB/ 2.2 GiB] 42% Done 115.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][965.1 MiB/ 2.2 GiB] 42% Done 115.4 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][966.4 MiB/ 2.2 GiB] 42% Done 115.6 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][966.4 MiB/ 2.2 GiB] 42% Done 115.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_161.html [Content-Type=text/html]...
Step #8: / [1.3k/3.9k files][969.5 MiB/ 2.2 GiB] 43% Done 115.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][969.5 MiB/ 2.2 GiB] 43% Done 115.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][969.5 MiB/ 2.2 GiB] 43% Done 115.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][969.5 MiB/ 2.2 GiB] 43% Done 115.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][969.5 MiB/ 2.2 GiB] 43% Done 115.8 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][971.2 MiB/ 2.2 GiB] 43% Done 115.5 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][971.2 MiB/ 2.2 GiB] 43% Done 115.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][971.2 MiB/ 2.2 GiB] 43% Done 115.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][971.2 MiB/ 2.2 GiB] 43% Done 115.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_201.html [Content-Type=text/html]...
Step #8: / [1.3k/3.9k files][971.2 MiB/ 2.2 GiB] 43% Done 115.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Px8nQYIt13.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][971.2 MiB/ 2.2 GiB] 43% Done 115.2 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][971.2 MiB/ 2.2 GiB] 43% Done 115.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][971.5 MiB/ 2.2 GiB] 43% Done 115.0 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][972.2 MiB/ 2.2 GiB] 43% Done 114.6 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][972.2 MiB/ 2.2 GiB] 43% Done 114.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]...
Step #8: / [1.3k/3.9k files][972.2 MiB/ 2.2 GiB] 43% Done 114.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][972.2 MiB/ 2.2 GiB] 43% Done 114.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][972.2 MiB/ 2.2 GiB] 43% Done 114.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BVAru2mBGs.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.3 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.2 MiB/s ETA 00:00:11
/ [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.2 MiB/s ETA 00:00:11
-
- [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.2 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.2 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.1 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.0 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EprnvzUr9f.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][972.3 MiB/ 2.2 GiB] 43% Done 114.0 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.4 MiB/ 2.2 GiB] 43% Done 113.5 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.4 MiB/ 2.2 GiB] 43% Done 113.5 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.4 MiB/ 2.2 GiB] 43% Done 113.5 MiB/s ETA 00:00:11
- [1.3k/3.9k files][972.4 MiB/ 2.2 GiB] 43% Done 113.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][972.6 MiB/ 2.2 GiB] 43% Done 113.5 MiB/s ETA 00:00:11
- [1.3k/3.9k files][973.4 MiB/ 2.2 GiB] 43% Done 113.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.3k/3.9k files][974.2 MiB/ 2.2 GiB] 43% Done 113.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iv5UW6KhlX.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][974.2 MiB/ 2.2 GiB] 43% Done 113.1 MiB/s ETA 00:00:11
- [1.3k/3.9k files][974.2 MiB/ 2.2 GiB] 43% Done 113.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][974.4 MiB/ 2.2 GiB] 43% Done 113.0 MiB/s ETA 00:00:11
- [1.3k/3.9k files][975.2 MiB/ 2.2 GiB] 43% Done 112.9 MiB/s ETA 00:00:11
- [1.3k/3.9k files][976.1 MiB/ 2.2 GiB] 43% Done 112.8 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [1.3k/3.9k files][976.1 MiB/ 2.2 GiB] 43% Done 112.7 MiB/s ETA 00:00:11
- [1.3k/3.9k files][977.0 MiB/ 2.2 GiB] 43% Done 112.7 MiB/s ETA 00:00:11
- [1.3k/3.9k files][977.0 MiB/ 2.2 GiB] 43% Done 112.4 MiB/s ETA 00:00:11
- [1.3k/3.9k files][977.2 MiB/ 2.2 GiB] 43% Done 112.4 MiB/s ETA 00:00:11
- [1.3k/3.9k files][977.2 MiB/ 2.2 GiB] 43% Done 112.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][977.2 MiB/ 2.2 GiB] 43% Done 112.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bS12FbAIhh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][977.2 MiB/ 2.2 GiB] 43% Done 112.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yu1UJn6PYC.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][978.5 MiB/ 2.2 GiB] 43% Done 112.3 MiB/s ETA 00:00:11
- [1.3k/3.9k files][978.8 MiB/ 2.2 GiB] 43% Done 112.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e8HUec74o4.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][979.5 MiB/ 2.2 GiB] 43% Done 112.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][979.8 MiB/ 2.2 GiB] 43% Done 112.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cDVytxoM0e.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][980.8 MiB/ 2.2 GiB] 43% Done 112.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaRsQIFtFI.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][980.8 MiB/ 2.2 GiB] 43% Done 112.4 MiB/s ETA 00:00:11
- [1.3k/3.9k files][981.0 MiB/ 2.2 GiB] 43% Done 112.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5j06NsNps.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][981.4 MiB/ 2.2 GiB] 43% Done 112.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][981.5 MiB/ 2.2 GiB] 43% Done 112.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.3k/3.9k files][981.5 MiB/ 2.2 GiB] 43% Done 112.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNPFivFZ35.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][981.5 MiB/ 2.2 GiB] 43% Done 111.7 MiB/s ETA 00:00:11
- [1.3k/3.9k files][981.5 MiB/ 2.2 GiB] 43% Done 111.5 MiB/s ETA 00:00:11
- [1.3k/3.9k files][981.5 MiB/ 2.2 GiB] 43% Done 111.1 MiB/s ETA 00:00:11
- [1.3k/3.9k files][981.5 MiB/ 2.2 GiB] 43% Done 111.1 MiB/s ETA 00:00:11
- [1.3k/3.9k files][981.5 MiB/ 2.2 GiB] 43% Done 111.1 MiB/s ETA 00:00:11
- [1.3k/3.9k files][981.7 MiB/ 2.2 GiB] 43% Done 110.6 MiB/s ETA 00:00:11
- [1.3k/3.9k files][981.7 MiB/ 2.2 GiB] 43% Done 110.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][981.7 MiB/ 2.2 GiB] 43% Done 110.3 MiB/s ETA 00:00:12
- [1.3k/3.9k files][981.7 MiB/ 2.2 GiB] 43% Done 110.3 MiB/s ETA 00:00:12
- [1.3k/3.9k files][982.0 MiB/ 2.2 GiB] 43% Done 110.0 MiB/s ETA 00:00:12
- [1.3k/3.9k files][982.2 MiB/ 2.2 GiB] 43% Done 109.8 MiB/s ETA 00:00:12
- [1.3k/3.9k files][983.8 MiB/ 2.2 GiB] 43% Done 109.7 MiB/s ETA 00:00:12
- [1.3k/3.9k files][983.8 MiB/ 2.2 GiB] 43% Done 109.6 MiB/s ETA 00:00:12
- [1.3k/3.9k files][983.8 MiB/ 2.2 GiB] 43% Done 109.6 MiB/s ETA 00:00:12
- [1.3k/3.9k files][983.8 MiB/ 2.2 GiB] 43% Done 109.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][983.8 MiB/ 2.2 GiB] 43% Done 109.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Px8nQYIt13.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][983.8 MiB/ 2.2 GiB] 43% Done 109.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_179.html [Content-Type=text/html]...
Step #8: - [1.3k/3.9k files][984.0 MiB/ 2.2 GiB] 43% Done 109.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][984.0 MiB/ 2.2 GiB] 43% Done 109.1 MiB/s ETA 00:00:12
- [1.3k/3.9k files][984.0 MiB/ 2.2 GiB] 43% Done 109.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][984.0 MiB/ 2.2 GiB] 43% Done 108.8 MiB/s ETA 00:00:12
- [1.3k/3.9k files][984.0 MiB/ 2.2 GiB] 43% Done 108.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_151.html [Content-Type=text/html]...
Step #8: - [1.3k/3.9k files][985.0 MiB/ 2.2 GiB] 43% Done 108.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EprnvzUr9f.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][985.3 MiB/ 2.2 GiB] 43% Done 108.2 MiB/s ETA 00:00:12
- [1.3k/3.9k files][985.3 MiB/ 2.2 GiB] 43% Done 108.2 MiB/s ETA 00:00:12
- [1.3k/3.9k files][985.3 MiB/ 2.2 GiB] 43% Done 108.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][985.7 MiB/ 2.2 GiB] 43% Done 108.1 MiB/s ETA 00:00:12
- [1.3k/3.9k files][986.8 MiB/ 2.2 GiB] 43% Done 108.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][987.8 MiB/ 2.2 GiB] 43% Done 108.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][988.0 MiB/ 2.2 GiB] 43% Done 108.2 MiB/s ETA 00:00:12
- [1.3k/3.9k files][988.5 MiB/ 2.2 GiB] 43% Done 108.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2QZf6DaUM.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][993.0 MiB/ 2.2 GiB] 44% Done 108.4 MiB/s ETA 00:00:12
- [1.3k/3.9k files][993.0 MiB/ 2.2 GiB] 44% Done 108.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.3k/3.9k files][993.0 MiB/ 2.2 GiB] 44% Done 108.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8jpFnKny4.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/3.9k files][994.0 MiB/ 2.2 GiB] 44% Done 108.3 MiB/s ETA 00:00:12
- [1.3k/3.9k files][995.7 MiB/ 2.2 GiB] 44% Done 108.3 MiB/s ETA 00:00:12
- [1.3k/3.9k files][996.2 MiB/ 2.2 GiB] 44% Done 108.0 MiB/s ETA 00:00:12
- [1.3k/3.9k files][996.2 MiB/ 2.2 GiB] 44% Done 108.0 MiB/s ETA 00:00:12
- [1.3k/3.9k files][996.4 MiB/ 2.2 GiB] 44% Done 108.0 MiB/s ETA 00:00:12
- [1.3k/3.9k files][996.4 MiB/ 2.2 GiB] 44% Done 108.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_185.html [Content-Type=text/html]...
Step #8: - [1.4k/3.9k files][996.4 MiB/ 2.2 GiB] 44% Done 107.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][996.4 MiB/ 2.2 GiB] 44% Done 107.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][997.1 MiB/ 2.2 GiB] 44% Done 107.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 999 MiB/ 2.2 GiB] 44% Done 107.9 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1000 MiB/ 2.2 GiB] 44% Done 107.9 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1000 MiB/ 2.2 GiB] 44% Done 107.9 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.9 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-67DV99Ujq3.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_155.html [Content-Type=text/html]...
Step #8: - [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.1 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 107.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 106.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 106.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 106.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cZoYZDcKfB.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 106.7 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 106.7 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1005 MiB/ 2.2 GiB] 44% Done 106.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1006 MiB/ 2.2 GiB] 44% Done 106.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1006 MiB/ 2.2 GiB] 44% Done 106.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1006 MiB/ 2.2 GiB] 44% Done 106.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1006 MiB/ 2.2 GiB] 44% Done 106.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XrsryWPkgk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1010 MiB/ 2.2 GiB] 44% Done 107.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_211.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1010 MiB/ 2.2 GiB] 44% Done 107.3 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1011 MiB/ 2.2 GiB] 44% Done 107.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uea2c79JU5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1011 MiB/ 2.2 GiB] 44% Done 107.3 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1011 MiB/ 2.2 GiB] 44% Done 106.9 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1011 MiB/ 2.2 GiB] 44% Done 106.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1011 MiB/ 2.2 GiB] 44% Done 106.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1012 MiB/ 2.2 GiB] 44% Done 106.7 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1012 MiB/ 2.2 GiB] 44% Done 106.6 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1012 MiB/ 2.2 GiB] 44% Done 106.6 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1012 MiB/ 2.2 GiB] 44% Done 106.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1012 MiB/ 2.2 GiB] 44% Done 106.6 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1012 MiB/ 2.2 GiB] 44% Done 106.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XrsryWPkgk.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1013 MiB/ 2.2 GiB] 44% Done 106.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1013 MiB/ 2.2 GiB] 44% Done 106.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1013 MiB/ 2.2 GiB] 44% Done 106.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1013 MiB/ 2.2 GiB] 44% Done 106.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1013 MiB/ 2.2 GiB] 45% Done 105.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1014 MiB/ 2.2 GiB] 45% Done 106.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gibV2i774n.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1014 MiB/ 2.2 GiB] 45% Done 106.0 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1014 MiB/ 2.2 GiB] 45% Done 106.0 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1014 MiB/ 2.2 GiB] 45% Done 106.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tIdHqYCsPw.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1015 MiB/ 2.2 GiB] 45% Done 106.0 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1015 MiB/ 2.2 GiB] 45% Done 106.0 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1015 MiB/ 2.2 GiB] 45% Done 106.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: - [1.4k/3.9k files][ 1015 MiB/ 2.2 GiB] 45% Done 105.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-28q5FDwiit.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1019 MiB/ 2.2 GiB] 45% Done 105.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_210.html [Content-Type=text/html]...
Step #8: - [1.4k/3.9k files][ 1019 MiB/ 2.2 GiB] 45% Done 105.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdiKXcv20s.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1019 MiB/ 2.2 GiB] 45% Done 105.3 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1021 MiB/ 2.2 GiB] 45% Done 105.1 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1021 MiB/ 2.2 GiB] 45% Done 105.1 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1021 MiB/ 2.2 GiB] 45% Done 105.0 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1021 MiB/ 2.2 GiB] 45% Done 105.0 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1022 MiB/ 2.2 GiB] 45% Done 105.0 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1023 MiB/ 2.2 GiB] 45% Done 104.9 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1023 MiB/ 2.2 GiB] 45% Done 104.8 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1023 MiB/ 2.2 GiB] 45% Done 104.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_137.html [Content-Type=text/html]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 104.5 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 104.4 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 104.4 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 104.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Px8nQYIt13.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 104.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4ubRC80WP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 104.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IEOwdLzedI.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jntbMxJvZz.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.4 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNwHzVXQca.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_230.html [Content-Type=text/html]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5aCzJanvU.data [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.1 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.2 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.2 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.2 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.1 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 103.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HXAACAIiln.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.9 MiB/s ETA 00:00:12
- [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.8 MiB/s ETA 00:00:12
\
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_147.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bS12FbAIhh.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.4 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.2 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.2 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 102.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_152.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wTCti5vbQL.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sMaNBE9HVz.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XHhnLjIP4A.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wO8L0OSmHk.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 45% Done 101.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.2 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.2 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k3viWzLEei.data [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 101.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.7 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bS12FbAIhh.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.5 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 100.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.5 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.5 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HFc48afjkS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.2 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z5ACS7T5xp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gzY06bBtcz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZEcZCDJIX.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.5 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.4 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.7 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_46.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 98.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 46% Done 99.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.3 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.3 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_228.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.4 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.4 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.4 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.4 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 99.1 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_97.html [Content-Type=text/html]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.4 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.2 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BVAru2mBGs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 98.0 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.6 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.7 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.8 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.4k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.2 MiB/s ETA 00:00:12
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.0 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.0 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 97.0 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.8 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.8 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.6 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.3 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.2 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qczFu1JlH5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.3 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_226.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.2 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.2 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.2 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.2 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_68.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.2 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.2 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.1 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_154.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.4 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPppFnAa3W.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUV0K7zHrS.data [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.5 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_163.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.6 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AryNDwDpE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.7 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.0 GiB/ 2.2 GiB] 47% Done 96.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 47% Done 96.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tliJNuhkMm.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.9 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRjWhwzskM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 96.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.4 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.4 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.6 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yYPfxQ29pz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.8 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNPFivFZ35.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.9 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.8 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4LwQM9qGa.data [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.6 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_88.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.6 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.6 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.5 MiB/s ETA 00:00:12
\ [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 97.5 MiB/s ETA 00:00:12
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_115.html [Content-Type=text/html]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.3 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.3 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.4 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.4 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.4 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.4 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.4 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.6 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 98.7 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 99.4 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 99.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 99.4 MiB/s ETA 00:00:12
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 100.0 MiB/s ETA 00:00:12
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 100.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 48% Done 100.3 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.7 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.8 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.8 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 101.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFUHirdIfR.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 101.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.9 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.9 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oeQIrh00tW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.9 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8jpFnKny4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.4 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.5 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.4 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.1 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.0 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VcBmgmBZwg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 100.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_190.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4LwQM9qGa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.5 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.0 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.1 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.1 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Jo3kvEszZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pqu8rIFott.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jSnLClQNe.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.5 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 49% Done 99.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.5 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtQosdaAE2.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.5 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.5 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 99.9 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 100.0 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 100.3 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 100.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 100.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e8HUec74o4.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 100.8 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.0 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.0 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.1 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.7 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.6 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KR4r0nYig6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 50% Done 101.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iskPUE1Qf.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.4 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.2 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.2 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.3 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TL1RvixXn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.3 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.4 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.4 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.4 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.5 MiB/s ETA 00:00:11
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.4 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 103.6 MiB/s ETA 00:00:11
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 104.1 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.1 GiB/ 2.2 GiB] 51% Done 104.8 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-roCPka4dWe.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 105.1 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 105.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 105.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KR4r0nYig6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 105.1 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9g0pseWLP.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 105.4 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 105.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNmznI9VIC.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.0 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GZRIB10T1O.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.4 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 107.1 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 107.0 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 107.0 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IVxuROuiai.data [Content-Type=application/octet-stream]...
Step #8: | [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.9 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.8 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.9 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.9 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.9 MiB/s ETA 00:00:10
| [1.5k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.7 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.6 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 52% Done 106.5 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 106.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 106.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 106.6 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 106.6 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 106.9 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2Aif0TrqS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agOagjFXoT.data [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.0 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.0 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.0 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.1 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.4 MiB/s ETA 00:00:10
| [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vCQJkokFY9.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.3 MiB/s ETA 00:00:10
/
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.2 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.2 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_128.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdtUsXqHqU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.6 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.7 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.9 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.9 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 107.9 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 53% Done 108.0 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.4 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.4 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFUHirdIfR.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.5 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.6 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.6 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.7 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_139.html [Content-Type=text/html]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.4 MiB/s ETA 00:00:10
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.3 MiB/s ETA 00:00:10
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OjFQQO29q2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.6 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ej3l5rsuue.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mlRlb1CSr4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_95.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RohLjy9SRD.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.8 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.8 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gzY06bBtcz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 108.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEFc1aKU03.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HFc48afjkS.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_48.html [Content-Type=text/html]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.1 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.5 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9jqRK1BS6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ze2b5azoQH.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.6 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 54% Done 109.8 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 109.7 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 109.7 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 109.6 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 109.6 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.2 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.1 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.1 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.0 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pqu8rIFott.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_172.html [Content-Type=text/html]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.1 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.1 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hm1BcohOmB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IRERgxLCHr.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.5 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.8 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 110.9 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IEOwdLzedI.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.2 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.3 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGEoeb25KP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.3 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.4 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.4 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.4 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.4 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.5 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.5 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.6 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DhIBPDt8mV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SS5DCZKQIi.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 111.8 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i4ubRC80WP.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 112.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 112.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 112.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 112.3 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 112.3 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 112.3 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 55% Done 112.4 MiB/s ETA 00:00:09
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 112.9 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.1 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.1 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.1 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.2 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.2 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.3 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.7 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.8 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 113.8 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 115.0 MiB/s ETA 00:00:09
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 115.1 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 115.5 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 116.1 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 116.1 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.2 GiB/ 2.2 GiB] 56% Done 116.1 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.5 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.5 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.5 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.5 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.5 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.7 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.8 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 116.8 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.1 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.7 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.6 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.8 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.8 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 118.0 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.8 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.9 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNwHzVXQca.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.7 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.7 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gibV2i774n.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cZoYZDcKfB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ixbfhVJLZc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 57% Done 117.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9HJadNranU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.0 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.0 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-apwZhDfdVC.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zuHevaTfPI.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.0 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CZku2NyTCN.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5j06NsNps.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.8 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_91.html [Content-Type=text/html]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.7 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.7 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1KOKC0brxw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.6 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR21fbuJpY.data [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.0 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.9 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7uFnKyoYif.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFGznCTYK5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.8 MiB/s ETA 00:00:08
/ [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 116.8 MiB/s ETA 00:00:08
-
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.2 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.4 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 117.5 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA5JUEcWtf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.3 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fpViOD1F1i.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 118.9 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 119.0 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 119.0 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 58% Done 119.0 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.1 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.5 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.5 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.4 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.4 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.5 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.4 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.5 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.6 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.6 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 119.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.1 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QuqRmuyeal.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.2 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.2 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.5 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.5 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.5 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.6 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.6 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.6 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.6 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.7 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.8 MiB/s ETA 00:00:08
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.9 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.9 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 120.9 MiB/s ETA 00:00:08
- [1.6k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.0 MiB/s ETA 00:00:08
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.0 MiB/s ETA 00:00:08
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.1 MiB/s ETA 00:00:08
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.2 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.2 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.8 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 59% Done 121.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99pR9FC46b.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.0 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.0 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.0 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 120.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 120.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 120.9 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 120.9 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 120.9 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.0 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.2 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNOIjRideE.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.4 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_59.html [Content-Type=text/html]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8Q5Ru5NDhr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.9 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 121.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_177.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ze2b5azoQH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 122.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 122.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 122.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 122.4 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 122.4 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 60% Done 122.8 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 61% Done 123.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 61% Done 123.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 61% Done 123.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 61% Done 123.2 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 61% Done 123.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.3 GiB/ 2.2 GiB] 61% Done 123.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 123.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaRsQIFtFI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.2 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5qjcKzTGkc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.3 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.2 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.6 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 124.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 125.0 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 125.0 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 125.1 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 61% Done 126.4 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0BxSR6ZVLQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.7 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_176.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.8 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.4 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.5 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.7 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.9 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pFGznCTYK5.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.1 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 126.9 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pp2IYziea0.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.1 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.3 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_81.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_124.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.5 MiB/s ETA 00:00:07
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.6 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 62% Done 127.9 MiB/s ETA 00:00:07
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.1 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.1 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.0 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.2 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.2 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.2 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.1 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.2 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.4 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UA1up4qgVo.data [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 128.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 129.2 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 129.6 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 129.7 MiB/s ETA 00:00:06
- [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_74.html [Content-Type=text/html]...
Step #8: - [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.0 MiB/s ETA 00:00:06
\
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLOWkY9yb4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qPGpc9AC65.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8jpFnKny4.data [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ej3l5rsuue.data [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 130.9 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 131.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 131.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g5SGAoQw2v.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 131.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 131.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 131.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 131.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w82VWijSGP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jdh9fNHW8.data [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 63% Done 131.8 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 131.9 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44ItOy2Hex.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.5 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.5 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.6 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.6 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.8 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.8 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.8 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 132.9 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 133.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_53.html [Content-Type=text/html]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 133.2 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 133.2 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KR4r0nYig6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.1 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.1 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 133.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VcBmgmBZwg.data [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 133.8 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 133.8 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 64% Done 134.4 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.3 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KR4r0nYig6.data [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.5 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.5 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.7 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.6 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WxgX69HJeI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.1 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_105.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_104.html [Content-Type=text/html]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.4 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qh8xZLqcdq.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.2 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.8 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.6 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eXWocnzg0g.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.7 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.6 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.4 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.8 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.9 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 134.9 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_180.html [Content-Type=text/html]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.0 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.0 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k3viWzLEei.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ze2b5azoQH.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.2 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.1 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.2 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.2 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SmAx2pULrK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.4 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.5 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.4 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjI6MRxsxt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.3 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.4 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.4 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cz0lOov3fh.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_98.html [Content-Type=text/html]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.5 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.5 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 65% Done 135.1 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 66% Done 135.1 MiB/s ETA 00:00:06
\ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 66% Done 135.1 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.7k/3.9k files][ 1.4 GiB/ 2.2 GiB] 66% Done 134.9 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.4 GiB/ 2.2 GiB] 66% Done 135.0 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.4 GiB/ 2.2 GiB] 66% Done 135.3 MiB/s ETA 00:00:06
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SS5DCZKQIi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.4 GiB/ 2.2 GiB] 66% Done 135.4 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.4 GiB/ 2.2 GiB] 66% Done 135.4 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 135.9 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 135.8 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 136.2 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 136.8 MiB/s ETA 00:00:06
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 137.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 137.8 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 138.4 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 138.5 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 138.8 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 66% Done 138.9 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.3 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gzY06bBtcz.data [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.6 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.6 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_178.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rv5uS8X1FJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.8 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.7 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.0 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.0 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9y2MJakHn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.3 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.2 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.2 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.2 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.2 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A5j06NsNps.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BcPftSo4Gc.data [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YguQvhLly8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_189.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_69.html [Content-Type=text/html]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.2 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eXWocnzg0g.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6ZDzGEA14.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.9 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.9 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 139.8 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.0 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.0 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hm1BcohOmB.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fAtO0VwLR7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.3 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XrsryWPkgk.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.3 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.3 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.4 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.5 MiB/s ETA 00:00:05
\ [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 67% Done 140.8 MiB/s ETA 00:00:05
|
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.1 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.1 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8naE0POIj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.2 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.6 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.6 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 68% Done 142.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RsKAWxr7Uy.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_119.html [Content-Type=text/html]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2Aif0TrqS.data [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cziI4fEy0S.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.9 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Yb9w5ly81H.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.9 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4rSV4c9Ar.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.9 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.9 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.0 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.0 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.0 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.0 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.9 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.8 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.6 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iv5UW6KhlX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.6 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.6 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hfudn0CXN6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xlv5TZKdQO.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.3 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.3 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OGZ4LxGgG0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 143.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_54.html [Content-Type=text/html]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_134.html [Content-Type=text/html]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.5 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 69% Done 142.2 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.5 GiB/ 2.2 GiB] 70% Done 142.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_202.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d3Cv44JU8P.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 142.9 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.0 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_63.html [Content-Type=text/html]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.2 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5tRUxhr7La.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.1 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.1 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.1 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.1 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.1 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.5 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.4 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.4 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.5 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.4 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.5 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.5 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.5 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.8 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_84.html [Content-Type=text/html]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.7 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QTjesTsaGJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.7 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uS2MYbR31y.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.7 MiB/s ETA 00:00:05
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uea2c79JU5.data [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.8 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.8 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 143.8 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 144.9 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 145.0 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 70% Done 145.1 MiB/s ETA 00:00:05
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 145.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1DX6j8uDca.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 145.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tIdHqYCsPw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 145.9 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 145.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.2 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.5 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e8HUec74o4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.4 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9GRZofwBa.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7mXVXisELH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.4 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.4 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.4 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.5 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 146.5 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.1 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.2 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.3 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-InzWYb3Yjd.data [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.9 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.7 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.7 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 147.8 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 71% Done 148.0 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_235.html [Content-Type=text/html]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.4 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.6 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.6 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.6 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZEcZCDJIX.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2zc9Vmk1CS.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.5 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.5 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.5 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.4 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.9 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JPTnaDCKa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.8 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vCQJkokFY9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.7 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Fg8BG3Tn0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.7 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.6 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.6 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.8 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 147.8 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.2 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.2 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.1 MiB/s ETA 00:00:04
| [1.8k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.2 MiB/s ETA 00:00:04
| [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YguQvhLly8.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.2 MiB/s ETA 00:00:04
| [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thhAbnz9tE.data [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.4 MiB/s ETA 00:00:04
| [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_168.html [Content-Type=text/html]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 72% Done 148.8 MiB/s ETA 00:00:04
| [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.7 MiB/s ETA 00:00:04
| [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Etu6FMBz1v.data [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsLV4bJwe8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_153.html [Content-Type=text/html]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.8 MiB/s ETA 00:00:04
| [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.9 MiB/s ETA 00:00:04
| [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: /
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 149.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WH9lKdvTJk.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.4 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.4 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cziI4fEy0S.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.7 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AQwbqS0kpy.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.7 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.7 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 150.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 151.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 73% Done 151.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEQwyADOYV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.0 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.0 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cz0lOov3fh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.1 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-680StzEFuW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-onGwEVMP2v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Ex42mAVH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zXb2PbQuD7.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dsm1JX5Bdo.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 151.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.0 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.2 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.2 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.2 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.1 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.5 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.5 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.5 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jdh9fNHW8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.5 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.7 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9Qc2G6Owv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qcd13A8TcC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.7 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.6 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 152.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 74% Done 153.0 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 75% Done 153.4 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 75% Done 153.4 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.6 GiB/ 2.2 GiB] 75% Done 153.7 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_229.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SsNPhtZqsZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.8 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.8 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.9 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.9 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uv40AHkfkG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.8 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_234.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.6 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g2dXr2FMl2.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.4 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare_colormap.png [Content-Type=image/png]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9fmc5UDK5X.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.2 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bozDTK0RFv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.3 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua6S65aH4i.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.5 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.5 MiB/s ETA 00:00:04
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_65.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.5 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.8 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.8 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.8 MiB/s ETA 00:00:04
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.9 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 75% Done 154.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_76.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.4 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SVp0QNzm0E.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_158.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_231.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.5 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.5 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.6 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 155.7 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.6 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_138.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.6 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.6 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.5 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOO73pPSrM.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.7 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.9 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.9 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.8 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.8 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.8 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 156.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pp2IYziea0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7JxScJ7YZp.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bNmznI9VIC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.3 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.3 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.4 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dIW2Ux9q6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 76% Done 157.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eXWocnzg0g.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 157.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jSnLClQNe.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU5WxGZApu.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 157.9 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.0 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.0 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.0 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.7 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 158.7 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.3 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.4 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wO8L0OSmHk.data [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_193.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete_colormap.png [Content-Type=image/png]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ioDhLd8zKU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y7zn1qfb3Q.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.7 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.7 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t4iaoxSaWz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 159.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_225.html [Content-Type=text/html]...
Step #8: / [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 160.0 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 160.0 MiB/s ETA 00:00:03
/ [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 160.0 MiB/s ETA 00:00:03
-
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 77% Done 160.2 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.5 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.8 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.8 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.7 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IVxuROuiai.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.6 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jyb8b8wfqJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_204.html [Content-Type=text/html]...
Step #8: - [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.6 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KwdVDZRJRF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.9 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.9 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.8 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dgXR8QobrW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.2 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.3 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.6 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.7 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.7 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.6 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.6 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.6 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.4 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.4 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.3 MiB/s ETA 00:00:03
- [1.9k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 160.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIqkDtNEk.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lOuaEtcVjV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cDVytxoM0e.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.0 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS6Sasi1tr.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBJIFVCI07.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BcPftSo4Gc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNOIjRideE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 78% Done 161.4 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 161.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 161.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XbBXSuAaJM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 162.0 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 162.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 162.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 162.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEFc1aKU03.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 162.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 162.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.7 GiB/ 2.2 GiB] 79% Done 162.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.0 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.1 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.1 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.6 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_45.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.7 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VlJVEyMtvc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IRERgxLCHr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agOagjFXoT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.9 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 79% Done 163.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.0 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.1 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oalrBq5FCO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bozDTK0RFv.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kp1LzgK9LN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3jSnLClQNe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9g0pseWLP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.6 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 164.9 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SmAx2pULrK.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_186.html [Content-Type=text/html]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0EO9wf9Ff.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.1 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2Ou1kim3Wh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.1 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jt0VTLbDlT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8oHlgM3DT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.3 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.3 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WocQD0mlAD.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.4 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.5 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.5 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_191.html [Content-Type=text/html]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.8 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQSI54dcEQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 166.4 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 166.1 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.9 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5aznoecy48.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 80% Done 165.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 165.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 165.8 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 165.7 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.6 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9HJadNranU.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.6 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.6 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.7 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.4 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwz4KJOWWg.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.3 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z5aCzJanvU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9mp7sd3N.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LUV0K7zHrS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua6S65aH4i.data [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:03
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.3 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMv20ah8YZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOO73pPSrM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.4 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2FGnbWyrQ8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7JxScJ7YZp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare_colormap.png [Content-Type=image/png]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.6 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.6 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.6 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 81% Done 166.2 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.2 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.2 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.3 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZkXBpoFi9L.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_206.html [Content-Type=text/html]...
Step #8: - [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.4 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.4 MiB/s ETA 00:00:02
- [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.4 MiB/s ETA 00:00:02
\
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_162.html [Content-Type=text/html]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 167.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RohLjy9SRD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 168.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g2dXr2FMl2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 168.0 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 168.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 168.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.2 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FFseHafxvt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.2 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.2 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.6 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.6 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.7 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y2ZR4xmecG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C2QZf6DaUM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9z4WuXIlGb.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WxgX69HJeI.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.5 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.5 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zuHevaTfPI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zi00vwM8Fc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-78vXjDw18C.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 82% Done 169.7 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 169.9 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.0 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 169.9 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.1 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.0 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.0 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.3 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.3 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jntbMxJvZz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H1GrTWub9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.9 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 170.9 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 171.2 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 171.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 171.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_71.html [Content-Type=text/html]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 83% Done 171.9 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 172.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5ThnT6ix1.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 171.9 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 171.9 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 172.0 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 172.1 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 172.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 173.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_72.html [Content-Type=text/html]...
Step #8: \ [2.0k/3.9k files][ 1.8 GiB/ 2.2 GiB] 84% Done 173.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 173.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 173.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vCQJkokFY9.data [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 174.1 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 174.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 174.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FFseHafxvt.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9GRZofwBa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 174.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 174.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 174.7 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 174.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_165.html [Content-Type=text/html]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.1 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.1 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.1 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXW1QYAyht.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DtQosdaAE2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.0 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u66U5hG8ZT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 84% Done 175.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.3 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uwwLH8Tse5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-apwZhDfdVC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_122.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rB62HzXmho.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pqu8rIFott.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOwjgd7yB4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.5 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.5 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.6 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.6 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.6 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.7 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.6 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.7 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 175.8 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 176.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAT9ytjmi4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 177.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_82.html [Content-Type=text/html]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 177.6 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 177.7 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 178.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 178.4 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 178.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WBJIFVCI07.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 178.3 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 178.3 MiB/s ETA 00:00:02
\ [2.0k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 178.3 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 85% Done 177.9 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.1 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K8uGv5NFh7.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_187.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.1 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.7 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.6 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.5 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WH9lKdvTJk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.9 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hjQEyOYeKq.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ly9NC4OIVw.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.7 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.7 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.7 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.7 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_118.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 176.9 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.2 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.2 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IHm39Cb0vO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.3 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.5 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.5 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.5 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.3 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 177.4 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R3WgQI05Sa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.4 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 86% Done 178.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_194.html [Content-Type=text/html]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 178.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmuKzPYxsy.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 178.5 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 178.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pQG1HjMYFH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 178.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EprnvzUr9f.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 178.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qczFu1JlH5.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 178.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q6Uo6R8z1Y.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR21fbuJpY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 178.9 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bzcRDg7gwX.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.1 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gl6XDzjdUE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g5SGAoQw2v.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.0 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete_colormap.png [Content-Type=image/png]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.0 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icPwYPLl6v.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.1 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.3 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.3 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGEoeb25KP.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9z4WuXIlGb.data [Content-Type=application/octet-stream]...
Step #8: \ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.8 MiB/s ETA 00:00:02
\ [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.8 MiB/s ETA 00:00:02
|
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.8 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.0 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.0 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 179.9 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.0 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.0 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.1 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.4 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.4 MiB/s ETA 00:00:02
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-680StzEFuW.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 87% Done 180.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 180.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 180.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 180.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_106.html [Content-Type=text/html]...
Step #8: | [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 181.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SmAx2pULrK.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 181.9 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 181.9 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 1.9 GiB/ 2.2 GiB] 88% Done 181.9 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA5JUEcWtf.data [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ixqe3SjCaD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5aznoecy48.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4TL1RvixXn.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rshUYvU5qh.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.3 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.3 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 88% Done 182.3 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPppFnAa3W.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xX3sQDlK9l.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNMayCUICo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6ZDzGEA14.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rD9N0vfoOt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLQXot7mKE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 181.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 181.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 181.6 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 181.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 181.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 181.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmuKzPYxsy.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_215.html [Content-Type=text/html]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hX47AINnZr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 181.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 89% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iZIqkDtNEk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cDVytxoM0e.data [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.5 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.6 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.6 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sMaNBE9HVz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-76oTcjYINn.data [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hX47AINnZr.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.7 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d3Cv44JU8P.data [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHiMBS7ZzE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzd4bOB6ve.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-99pR9FC46b.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IIyJ1U1zK8.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bozDTK0RFv.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_110.html [Content-Type=text/html]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUtvAzpdbI.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4GunLqd9BD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOmyzX5nxf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 182.1 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 181.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 181.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 90% Done 181.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.6 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.5 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CZku2NyTCN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.3 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KR4r0nYig6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f9y2MJakHn.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgS6wvaD84.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.3 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vm3sDO1bKl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare_colormap.png [Content-Type=image/png]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.1 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.6 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.8 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 181.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PbUECf2nJA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_214.html [Content-Type=text/html]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 182.0 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 91% Done 182.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IEOwdLzedI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 182.2 MiB/s ETA 00:00:01
| [2.1k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 182.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete.covreport [Content-Type=application/octet-stream]...
Step #8: | [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 182.1 MiB/s ETA 00:00:01
| [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 182.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_58.html [Content-Type=text/html]...
Step #8: | [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 182.1 MiB/s ETA 00:00:01
| [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 182.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: | [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.8 MiB/s ETA 00:00:01
/
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwz4KJOWWg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Etu6FMBz1v.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUtvAzpdbI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_199.html [Content-Type=text/html]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ua6S65aH4i.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haqdD3bdSy.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport [Content-Type=application/octet-stream]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6ZXjPQcUo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/config.h [Content-Type=text/x-chdr]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 181.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 92% Done 180.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-fapi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 180.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.7 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.0 GiB/ 2.2 GiB] 93% Done 179.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.h [Content-Type=text/x-chdr]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 179.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.7 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.7 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-entity-util.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-system-api.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 93% Done 178.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/session-util.h [Content-Type=text/x-chdr]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 178.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 178.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 178.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 178.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 178.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 178.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-time.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 177.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 176.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 176.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 176.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 176.7 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 176.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 176.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 176.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-commit.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 175.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.9 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.9 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-info.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.9 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-crypto.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.7 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.5 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-esys.h [Content-Type=text/x-chdr]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 174.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 173.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 173.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-cp-hash.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 173.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 94% Done 173.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 173.3 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 173.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 173.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 173.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 173.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 173.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 173.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.8 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-fapi.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.2 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.1 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 172.0 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clockset.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test.h [Content-Type=text/x-chdr]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.6 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.7 MiB/s ETA 00:00:01
/ [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.6 MiB/s ETA 00:00:01
-
- [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.5 MiB/s ETA 00:00:01
- [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hash.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 171.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.9 MiB/s ETA 00:00:01
- [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.2k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.7 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.7 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-util.h [Content-Type=text/x-chdr]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.6 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.6 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.7 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.7 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.7 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.4 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-session-util.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-esys.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-sys.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/policy-execute.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 170.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 170.0 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 170.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.9 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.7 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.7 MiB/s ETA 00:00:01
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-quote.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 169.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-audit.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.7 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.7 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-util.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 168.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.9 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.7 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.0 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 167.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-import.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.4 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.5 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.2 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.2 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.2 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 166.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.7 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.7 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-lock.int.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/helper/cmocka_all.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.6 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.2 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 165.0 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 164.8 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 164.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.1 GiB/ 2.2 GiB] 97% Done 164.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.4 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.4 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.4 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.3 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.2 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.2 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.2 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 164.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.9 MiB/s ETA 00:00:00
- [2.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.8 MiB/s ETA 00:00:00
- [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: - [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.7 MiB/s ETA 00:00:00
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 163.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 162.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 162.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 97% Done 162.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 162.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 162.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 162.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 161.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 161.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 161.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 161.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 161.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 161.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.1 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.1 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 160.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 159.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 158.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 158.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 158.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 158.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 158.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 157.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 156.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 98% Done 156.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 157.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 157.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.5 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.1 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 156.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.1 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 155.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 154.7 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 154.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 154.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 154.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 154.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.1 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 153.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.1 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.1 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 152.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 151.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.6 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.3 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.4 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.2 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 150.0 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.9 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.8 MiB/s ETA 00:00:00
\ [2.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.6 MiB/s ETA 00:00:00
\ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.6 MiB/s ETA 00:00:00
\ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.5 MiB/s ETA 00:00:00
\ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 149.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.8 MiB/s ETA 00:00:00
\ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.6 MiB/s ETA 00:00:00
\ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.2 MiB/s ETA 00:00:00
\ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 148.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 147.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 147.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 146.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: \ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 146.5 MiB/s ETA 00:00:00
\ [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 146.3 MiB/s ETA 00:00:00
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 146.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 146.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 145.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 144.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 144.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 144.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 144.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 144.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 143.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/main-sys.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 142.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 141.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.4 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 139.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 138.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 138.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 138.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 138.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 138.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 138.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 138.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 137.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 135.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.4 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 134.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.9 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.8 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.7 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 133.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.6 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.4 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 132.0 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 131.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 131.2 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.3 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.5 MiB/s ETA 00:00:00
| [2.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.5 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.4 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.2 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 129.0 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 128.1 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 128.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 128.0 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 128.0 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 128.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.8 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.7 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.6 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.5 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 127.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.9 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.9 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.9 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.9 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.8 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.0 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.0 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 126.0 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.8 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.8 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.7 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.2 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h [Content-Type=text/x-chdr]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.1 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.1 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.1 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 125.1 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 124.9 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 124.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 124.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 124.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h [Content-Type=text/x-chdr]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 124.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-eventlog.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 124.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/data/test-fapi-policies.h [Content-Type=text/x-chdr]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 124.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMU-marshal.c [Content-Type=text/x-csrc]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-cmd-test.h [Content-Type=text/x-chdr]...
Step #8: | [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.8 MiB/s ETA 00:00:00
| [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.8 MiB/s ETA 00:00:00
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMA-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-tcti.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 123.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT16-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT8-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.8 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-cmd.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-libtpms.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.5 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-crypto.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-device.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 122.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tss2_policy.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.7 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-profiles.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-swtpm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMT-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.5 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.5 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-nulltcti.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMS-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-helpers.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 121.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.7 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-nodl.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.2 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.2 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.1 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/io.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 120.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 119.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 119.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 119.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 119.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 119.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPML-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 119.2 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 118.5 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 118.5 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 118.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 118.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 118.1 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 118.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 117.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 117.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 117.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT32-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 117.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 117.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 117.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-mssim.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-context-null.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.2 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/key-value-parse.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 116.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT64-marshal.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.8 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spidev.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.7 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/sys-execute.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/log.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 115.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-pcap.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.8 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-json.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-vendor.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.5 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-resubmissions.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-io.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-dummy-defs.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.2 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.1 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.1 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 114.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.7 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.7 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.7 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/dlopen-fail.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-send.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 113.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util-io/io.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util-io/io.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.8 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.6 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_int.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 112.1 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.8 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.4 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.3 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.2 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.1 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 111.0 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 110.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 110.8 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 110.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 110.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 110.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_policy.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.9 MiB/s ETA 00:00:00
/ [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c [Content-Type=text/x-csrc]...
Step #8: / [2.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.4 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 109.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.6 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.5 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.5 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.4 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.4 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.3 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 108.1 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.7 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.6 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.6 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.4 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.3 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.3 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.9 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.0 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.0 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.0 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 107.0 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.9 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.7 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.7 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.5 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.5 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.5 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.5 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 106.3 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.9 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.8 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.8 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.8 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.4 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.3 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.3 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 105.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/efi_event.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.7 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.7 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.6 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.6 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.5 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_types.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00
/ [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h [Content-Type=text/x-chdr]...
Step #8: / [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 104.0 MiB/s ETA 00:00:00
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.4 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.4 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.2 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 103.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.9 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.9 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.5 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.4 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 102.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 101.8 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 101.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 101.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 101.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 101.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 101.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 100.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 100.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.6 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.9 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 99.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.6 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.6 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.6 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.6 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.3 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 98.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.9 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.8 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.3 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 97.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.3 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.2 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 96.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.8 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.6 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.5 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.2 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.2 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.1 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 95.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 94.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 94.4 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 94.4 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 94.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h [Content-Type=text/x-chdr]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 94.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 94.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 94.0 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]...
Step #8: - [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.7 MiB/s ETA 00:00:00
- [2.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.7 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.3 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 93.1 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.8 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.1 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 92.0 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 91.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.9 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.9 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.8 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.7 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 90.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.3 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.0 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.0 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 89.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.3 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_context.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-policy/tss2_policy.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 88.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_mu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.9 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.9 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.9 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.8 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_types.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_tr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_free.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.3 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_int.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.2 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 87.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_mu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.4 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h [Content-Type=text/x-chdr]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.0 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.0 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 86.0 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.9 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.8 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.0 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 85.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c [Content-Type=text/x-csrc]...
Step #8: - [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.6 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00
- [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.1 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 84.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.7 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.6 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.6 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.6 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.6 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 83.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.7 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 82.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.5 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.5 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 81.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.1 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.1 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.1 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.1 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 80.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.4 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.3 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 79.3 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.8 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.6 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.5 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.5 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c [Content-Type=text/x-csrc]...
Step #8: \ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.0 MiB/s ETA 00:00:00
\ [2.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 78.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.9 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.7 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 77.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.9 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.3 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 76.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.7 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 75.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 74.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 74.1 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 74.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.9 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.9 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.8 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 73.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 72.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 71.8 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 71.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 71.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 71.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 71.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 71.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 71.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.1 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 70.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 69.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 69.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 69.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 69.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 68.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 67.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 67.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.4 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 66.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.7 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.7 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.7 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.3 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.3 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 65.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.9 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 64.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 63.9 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 63.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 63.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 63.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 63.0 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 63.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.2 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.1 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.1 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 62.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 61.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 61.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 61.6 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 61.5 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 61.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 61.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/base-types.c [Content-Type=text/x-csrc]...
Step #8: \ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.9 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.8 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.8 MiB/s ETA 00:00:00
\ [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c [Content-Type=text/x-csrc]...
Step #8: |
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.6 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.6 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.5 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.5 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.0 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 60.0 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h [Content-Type=text/x-chdr]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.9 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.6 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.5 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.3 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.2 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.2 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.2 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.2 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 59.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 58.8 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 58.7 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 58.7 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 58.7 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 58.7 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 58.6 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.7 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.7 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00
| [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c [Content-Type=text/x-csrc]...
Step #8: | [2.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 57.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.8 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.8 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 56.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 55.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 55.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 54.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 53.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 52.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 51.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 51.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 51.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 50.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.8 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.8 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 48.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 47.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 46.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.8 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 45.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.4 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 44.1 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 43.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.6 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.3 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.2 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 42.0 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 41.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 41.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 41.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 41.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 41.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 41.7 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.9 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c [Content-Type=text/x-csrc]...
Step #8: | [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
| [3.0k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
| [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
/
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 40.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.8 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.8 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.7 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/tpm2b.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 39.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.8 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 38.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 37.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 37.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 37.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 37.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 37.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 37.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 36.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 36.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 36.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 36.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 36.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 36.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 36.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 35.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 35.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 35.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 35.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 35.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/aux_util.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 35.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 35.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/key-value-parse.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 34.7 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 34.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 34.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/tss2_endian.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/key-value-parse.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.7 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-rc/tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_policy.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_esys.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 33.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tctildr.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_null.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_common.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 32.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 31.8 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 31.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_sys.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 31.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_fapi.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 31.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 31.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_device.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_mu.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_rc.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/rand.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 30.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.8 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 29.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.7 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.7 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.7 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 28.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/tpmclient/tpmclient.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 27.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.1 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-data-crypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 26.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-capability.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.4 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-hmac-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-start-auth-session.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-fapi.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.2 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 25.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-abi-version.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.6 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.5 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-common.h [Content-Type=text/x-chdr]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.3 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-capability-act.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-field-upgrade.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 24.0 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.9 MiB/s ETA 00:00:00
/ [3.1k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.9 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-tpm-properties.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.7 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-system-api.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-entity-util.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/session-util.h [Content-Type=text/x-chdr]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-change-eps.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.4 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.3 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.3 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.3 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.2 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-info.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.2 MiB/s ETA 00:00:00
/ [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-sys-initialize.int.c [Content-Type=text/x-csrc]...
Step #8: / [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-time.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-unseal.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.4 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-extend.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-commit.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 22.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-clear.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.9 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-crypto.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.3 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-fail.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 21.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-esys.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-make-credential.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 20.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-cp-hash.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 19.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.9 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-getName.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/main-fapi.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.6 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.6 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.6 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.3 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-clockset.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-verify-signature.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-password-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 18.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.6 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.6 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-hash.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.5 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.3 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-util.h [Content-Type=text/x-chdr]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-read-clock.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 17.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-duplicate.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.6 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-session-util.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-regression.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/main-sys.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/main-esys.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/policy-execute.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.1 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-pcr-extension.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 16.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-certify-creation.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.9 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-certifyX509.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-firmware-read.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-stir-random.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-createloaded.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.2 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-export-policy.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.0 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-mac.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 15.0 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.9 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-quote.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-certify.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-object-changeauth.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-create-loaded.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.7 MiB/s ETA 00:00:00
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.7 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-policy-template.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.6 MiB/s ETA 00:00:01
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.6 MiB/s ETA 00:00:01
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-nv-increment.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-audit.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-pp-commands.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.2 MiB/s ETA 00:00:01
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.2 MiB/s ETA 00:00:01
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.2 MiB/s ETA 00:00:01
- [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.2k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.0 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 14.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-certify.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-ticket.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.8 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.8 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.7 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.7 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.7 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.6 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.6 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-util.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.4 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.2 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.2 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.2 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.0 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 13.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.8 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.6 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.6 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.6 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.5 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.5 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-session-attributes.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.4 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-pcr-basic.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.2 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-clear-control.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-get-random.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 12.0 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.9 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.9 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.8 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.8 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-import.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c [Content-Type=text/x-csrc]...
Step #8: - [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.7 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.6 MiB/s ETA 00:00:01
- [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.6 MiB/s ETA 00:00:01
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-macsequencestart.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-create-session-auth.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/sys-hmac.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 11.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-policy-password.int.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/integration/esys-lock.int.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/main-sys.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.5 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.5 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.5 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.3 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/helper/cmocka_all.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 10.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMU-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/data/test-fapi-policies.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-eventlog.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMA-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-cmd-test.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-config.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-tcti.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.3 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/CommonPreparePrologue.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT8-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT16-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-get-web-cert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-cmd.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 9.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-device.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tss2_policy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-ima-eventlog.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-libtpms.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-profiles.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-swtpm.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-nulltcti.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.5 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.5 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMT-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.3 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPMS-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/CopyCommandHeader.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-helpers.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 8.0 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-nodl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.8 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/io.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-ac-getcapability.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPML-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.3 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/TPM2B-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 7.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-mssim.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spi-helper.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT32-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-pcap.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/log.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-resubmissions.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-system-fuzzing.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/key-value-parse.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/sys-execute.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-tpm-rcs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-json.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spidev.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-context-null.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.3 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.3 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.3 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-vendor.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.3 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/UINT64-marshal.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-io.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 6.0 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-getpollhandles.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.8 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.8 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.7 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.6 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-spi-ftdi.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.2 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tctildr-getinfo.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 5.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-dummy-defs.h [Content-Type=text/x-chdr]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.9 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-sequence-finish.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/tcti-i2c-helper.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/dlopen-fail.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-tcti-rcs.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/fapi-check-ima-log.c [Content-Type=text/x-csrc]...
Step #8: \ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.5 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.3k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/test/unit/esys-ac-send.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 4.3 MiB/s ETA 00:00:01
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.6 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.4 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.4 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.4 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.4 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.1 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.9 MiB/s ETA 00:00:02
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.8 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util-io/io.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.7 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util-io/io.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_int.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c [Content-Type=text/x-csrc]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
\ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_policy.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h [Content-Type=text/x-chdr]...
Step #8: \ [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:03
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/efi_event.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h [Content-Type=text/x-chdr]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c [Content-Type=text/x-csrc]...
Step #8: | [3.4k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-policy/tss2_policy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h [Content-Type=text/x-chdr]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_context.c [Content-Type=text/x-csrc]...
Step #8: | [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
| [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
/
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_types.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_tr.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_int.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_free.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h [Content-Type=text/x-chdr]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c [Content-Type=text/x-csrc]...
Step #8: / [3.5k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/base-types.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
/ [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c [Content-Type=text/x-csrc]...
Step #8: / [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
-
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpms-types.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpm2b-types.c [Content-Type=text/x-csrc]...
Step #8: - [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.6k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpmu-types.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpma-types.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpmt-types.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-mu/tpml-types.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.h [Content-Type=text/x-chdr]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c [Content-Type=text/x-csrc]...
Step #8: - [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.7k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c [Content-Type=text/x-csrc]...
Step #8: - [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
- [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/log.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/tpm2b.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/aux_util.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/key-value-parse.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/key-value-parse.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/log.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/tss2-rc/tss2_rc.c [Content-Type=text/x-csrc]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/src/util/tss2_endian.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_esys.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tctildr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_policy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_null.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_sys.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_common.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_fapi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tpm2_types.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_rc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_mu.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_device.h [Content-Type=text/x-chdr]...
Step #8: \ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.8k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:00
\ [3.9k/3.9k files][ 2.2 GiB/ 2.2 GiB] 100% Done 2.1 MiB/s ETA 00:00:00
Step #8: Operation completed over 3.9k objects/2.2 GiB.
Finished Step #8
PUSH
DONE